Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: RHSA-2014:1023-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 7. August 2014, 09:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2672
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2673
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2706
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3534
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4667
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:1023-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1023.html
Issue date: 2014-08-06
CVE Names: CVE-2014-0181 CVE-2014-2672 CVE-2014-2673
CVE-2014-2706 CVE-2014-3534 CVE-2014-4667
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that Linux kernel's ptrace subsystem did not properly
sanitize the address-space-control bits when the program-status word (PSW)
was being set. On IBM S/390 systems, a local, unprivileged user could use
this flaw to set address-space-control bits to the kernel space, and thus
gain read and write access to kernel memory. (CVE-2014-3534, Important)

* It was found that the permission checks performed by the Linux kernel
when a netlink message was received were not sufficient. A local,
unprivileged user could potentially bypass these restrictions by passing a
netlink socket as stdout or stderr to a more privileged process and
altering the output of this process. (CVE-2014-0181, Moderate)

* It was found that a remote attacker could use a race condition flaw in
the ath_tx_aggr_sleep() function to crash the system by creating large
network traffic on the system's Atheros 9k wireless network adapter.
(CVE-2014-2672, Moderate)

* A flaw was found in the way the Linux kernel performed forking inside of
a transaction. A local, unprivileged user on a PowerPC system that supports
transactional memory could use this flaw to crash the system.
(CVE-2014-2673, Moderate)

* A race condition flaw was found in the way the Linux kernel's mac80211
subsystem implementation handled synchronization between TX and STA wake-up
code paths. A remote attacker could use this flaw to crash the system.
(CVE-2014-2706, Moderate)

* An integer underflow flaw was found in the way the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation processed certain
COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote
attacker could use this flaw to prevent legitimate connections to a
particular SCTP server socket to be made. (CVE-2014-4667, Moderate)

Red Hat would like to thank Martin Schwidefsky of IBM for reporting
CVE-2014-3534, Andy Lutomirski for reporting CVE-2014-0181, and Gopal Reddy
Kodudula of Nokia Siemens Networks for reporting CVE-2014-4667.

This update also fixes the following bugs:

* Due to a NULL pointer dereference bug in the IPIP and SIT tunneling code,
a kernel panic could be triggered when using IPIP or SIT tunnels with
IPsec. This update restructures the related code to avoid a NULL pointer
dereference and the kernel no longer panics when using IPIP or SIT tunnels
with IPsec. (BZ#1114957)

* Previously, an IBM POWER8 system could terminate unexpectedly when the
kernel received an IRQ while handling a transactional memory re-checkpoint
critical section. This update ensures that IRQs are disabled in this
situation and the problem no longer occurs. (BZ#1113150)

* A missing read memory barrier, rmb(), in the bnx2x driver caused the
kernel to crash under various circumstances. This problem has been fixed
by adding an rmb() call to the relevant place in the bnx2x code.
(BZ#1107721)

* The hpwdt driver previously emitted a panic message that was misleading
on certain HP systems. This update ensures that upon a kernel panic, hpwdt
displays information valid on all HP systems. (BZ#1096961)

* The qla2xxx driver has been upgraded to version 8.06.00.08.07.0-k3,
which provides a number of bug fixes over the previous version in order to
correct various timeout problems with the mailbox commands. (BZ#1112389)

* The SCSI mid-layer could retry an I/O operation indefinitely if a storage
array repeatedly returned a CHECK CONDITION status to that I/O operation
but the sense data was invalid. This update fixes the problem by limiting
a time for which is such an I/O operation retried. (BZ#1114468)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining
that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1083213 - CVE-2014-2673 kernel: powerpc: tm: crash when forking inside a
transaction
1083246 - CVE-2014-2672 kernel: ath9k: tid->sched race in
ath_tx_aggr_sleep()
1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX
vs. wakeup race
1094265 - CVE-2014-0181 kernel: net: insufficient permision checks of netlink
messages
1113967 - CVE-2014-4667 kernel: sctp: sk_ack_backlog wrap-around problem
1114089 - CVE-2014-3534 kernel: s390: ptrace: insufficient sanitization when
setting psw mask

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-123.6.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.6.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-headers-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.6.3.el7.x86_64.rpm
perf-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.6.3.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-123.6.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.6.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-headers-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.6.3.el7.x86_64.rpm
perf-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.6.3.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-123.6.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.6.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-123.6.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debug-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.6.3.el7.ppc64.rpm
kernel-devel-3.10.0-123.6.3.el7.ppc64.rpm
kernel-headers-3.10.0-123.6.3.el7.ppc64.rpm
kernel-tools-3.10.0-123.6.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-123.6.3.el7.ppc64.rpm
perf-3.10.0-123.6.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm

s390x:
kernel-3.10.0-123.6.3.el7.s390x.rpm
kernel-debug-3.10.0-123.6.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-123.6.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.6.3.el7.s390x.rpm
kernel-devel-3.10.0-123.6.3.el7.s390x.rpm
kernel-headers-3.10.0-123.6.3.el7.s390x.rpm
kernel-kdump-3.10.0-123.6.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-123.6.3.el7.s390x.rpm
perf-3.10.0-123.6.3.el7.s390x.rpm
perf-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-headers-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.6.3.el7.x86_64.rpm
perf-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.6.3.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.6.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-123.6.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm
python-perf-3.10.0-123.6.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.6.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
perf-debuginfo-3.10.0-123.6.3.el7.s390x.rpm
python-perf-3.10.0-123.6.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-123.6.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.6.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-devel-3.10.0-123.6.3.el7.x86_64.rpm
kernel-headers-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.6.3.el7.x86_64.rpm
perf-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.6.3.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.6.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-3.10.0-123.6.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.6.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0181.html
https://www.redhat.com/security/data/cve/CVE-2014-2672.html
https://www.redhat.com/security/data/cve/CVE-2014-2673.html
https://www.redhat.com/security/data/cve/CVE-2014-2706.html
https://www.redhat.com/security/data/cve/CVE-2014-3534.html
https://www.redhat.com/security/data/cve/CVE-2014-4667.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT4mJhXlSAg2UNWIIRAhsFAJ96uOuaYRW0mxhX77xwkW2T+7zTNgCfUFqB
4OF7mJuTVfVkG4HQMNyuZP0=
=5k7H
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung