-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1183
               Important: kernel security and bug fix update
                               18 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise          -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3153 CVE-2014-1738 CVE-2014-1737

Reference:         ESB-2014.1062
                   ESB-2014.1044
                   ESB-2014.1028
                   ESB-2014.1007
                   ESB-2014.1006
                   ESB-2014.0967
                   ESB-2014.0941
                   ESB-2014.0894.2
                   ESB-2014.0893
                   ESB-2014.0831
                   ESB-2014.0735
                   ESB-2014.0710

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0900.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0900-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0900.html
Issue date:        2014-07-17
CVE Names:         CVE-2014-1737 CVE-2014-1738 CVE-2014-3153 
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues and one bug are now
available for Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's futex subsystem handled
the requeuing of certain Priority Inheritance (PI) futexes. A local,
unprivileged user could use this flaw to escalate their privileges on the
system. (CVE-2014-3153, Important)

* A flaw was found in the way the Linux kernel's floppy driver handled user
space provided data in certain error code paths while processing FDRAWCMD
IOCTL commands. A local user with write access to /dev/fdX could use this
flaw to free (using the kfree() function) arbitrary kernel memory.
(CVE-2014-1737, Important)

* It was found that the Linux kernel's floppy driver leaked internal kernel
memory addresses to user space during the processing of the FDRAWCMD IOCTL
command. A local user with write access to /dev/fdX could use this flaw to
obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)

Note: A local user with write access to /dev/fdX could use these two flaws
(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their
privileges on the system.

Red Hat would like to thank Kees Cook of Google for reporting
CVE-2014-3153, and Matthew Daley for reporting CVE-2014-1737 and
CVE-2014-1738. Google acknowledges Pinkie Pie as the original reporter of
CVE-2014-3153.

This update also fixes the following bug:

* A previous change that introduced global clock updates caused guest
machines to boot slowly when the host Time Stamp Counter (TSC) was marked
as unstable. The slow down increased with the number of vCPUs allocated.
To resolve this problem, a patch has been applied to limit the rate of the
global clock updates. (BZ#1102253)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command
1103626 - CVE-2014-3153 kernel: futex: pi futexes requeue issue

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.46.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.46.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.46.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.46.1.el6.x86_64.rpm
perf-2.6.32-358.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
python-perf-2.6.32-358.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.1.el6.src.rpm

i386:
kernel-2.6.32-358.46.1.el6.i686.rpm
kernel-debug-2.6.32-358.46.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.46.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.46.1.el6.i686.rpm
kernel-devel-2.6.32-358.46.1.el6.i686.rpm
kernel-headers-2.6.32-358.46.1.el6.i686.rpm
perf-2.6.32-358.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.46.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.46.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.46.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.46.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.46.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.46.1.el6.ppc64.rpm
perf-2.6.32-358.46.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.46.1.el6.s390x.rpm
kernel-debug-2.6.32-358.46.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.46.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.46.1.el6.s390x.rpm
kernel-devel-2.6.32-358.46.1.el6.s390x.rpm
kernel-headers-2.6.32-358.46.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.46.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.46.1.el6.s390x.rpm
perf-2.6.32-358.46.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.46.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.46.1.el6.x86_64.rpm
perf-2.6.32-358.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.46.1.el6.i686.rpm
python-perf-2.6.32-358.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.46.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm
python-perf-2.6.32-358.46.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.46.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.46.1.el6.s390x.rpm
python-perf-2.6.32-358.46.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm
python-perf-2.6.32-358.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1737.html
https://www.redhat.com/security/data/cve/CVE-2014-1738.html
https://www.redhat.com/security/data/cve/CVE-2014-3153.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTx+zfXlSAg2UNWIIRAhBEAJ97gP06Doz7HwFRkJGkJ3FmLXzCwQCfWOOo
OCWgbRyqa35q2GhknnV3dvw=
=NSG7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JniK
-----END PGP SIGNATURE-----