Operating System:

[RedHat]

Published:

28 August 2014

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1460
               Important: kernel security and bug fix update
                              28 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2851 CVE-2014-2706 CVE-2014-2678
                   CVE-2014-2672 CVE-2013-7339 

Reference:         ESB-2014.1333
                   ESB-2014.1261
                   ESB-2014.1219
                   ESB-2014.1028
                   ESB-2014.0941
                   ESB-2014.0831
                   ESB-2014.0710
                   ESB-2014.0592

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1101.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:1101-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1101.html
Issue date:        2014-08-27
CVE Names:         CVE-2013-7339 CVE-2014-2672 CVE-2014-2678 
                   CVE-2014-2706 CVE-2014-2851 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A use-after-free flaw was found in the way the ping_init_sock() function
of the Linux kernel handled the group_info reference counter. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2014-2851, Important)

* A NULL pointer dereference flaw was found in the rds_ib_laddr_check()
function in the Linux kernel's implementation of Reliable Datagram Sockets
(RDS). A local, unprivileged user could use this flaw to crash the system.
(CVE-2013-7339, Moderate)

* It was found that a remote attacker could use a race condition flaw in
the ath_tx_aggr_sleep() function to crash the system by creating large
network traffic on the system's Atheros 9k wireless network adapter.
(CVE-2014-2672, Moderate)

* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()
function in the Linux kernel's implementation of Reliable Datagram Sockets
(RDS). A local, unprivileged user could use this flaw to crash the system.
(CVE-2014-2678, Moderate)

* A race condition flaw was found in the way the Linux kernel's mac80211
subsystem implementation handled synchronization between TX and STA wake-up
code paths. A remote attacker could use this flaw to crash the system.
(CVE-2014-2706, Moderate)

This update also fixes the following bugs:

* The Completely Fair Scheduler (CFS) did not verify whether the CFS
period timer is running while throttling tasks on the CFS run queue.
Therefore under certain circumstances, the CFS run queue became stuck
because the CFS period timer was inactive and could not be restarted. To
fix this problem, the CFS now restarts the CFS period timer inside the
throttling function if it is inactive. (BZ#1120666)

* A previous change to the SCSI code fixed a race condition that could
occur when removing a SCSI device. However, that change caused performance
degradation because it used a certain function from the block layer code
that was returning different values compared with later versions of the
kernel. This update alters the SCSI code to properly utilize the values
returned by the block layer code. (BZ#1117581)

* If a statically defined gateway became unreachable and its corresponding
neighbor entry entered a FAILED state, the gateway stayed in the FAILED
state even after it became reachable again. This prevented routing of the
traffic through that gateway. This update allows probing such a gateway
automatically and routing the traffic through the gateway again once it
becomes reachable. (BZ#1115262)

* A miscalculation in the "radix_tree" swap encoding corrupted swap area
indexes bigger than 8 by truncating lower bits of swap entries.
Consequently, systems with more than 8 swap areas could trigger a bogus
OOM scenario when swapping out to such a swap area. This update fixes this
problem by reducing a return value of the SWP_TYPE_SHIFT() function and
removing a broken function call from the read_swap_header() function.
(BZ#1099727)

* The automatic route cache rebuilding feature could incorrectly compute
the length of a route hash chain if the cache contained multiple entries
with the same key but a different TOS, mark, or OIF bit. Consequently, the
feature could reach the rebuild limit and disable the routing cache on the
system. This problem is fixed by using a helper function that avoids
counting such duplicate routes. (BZ#1113823)

* When booting a guest in the Hyper-V environment and enough of
Programmable Interval Timer (PIT) interrupts were lost or not injected
into the guest on time, the kernel panicked and the guest failed to boot.
This problem has been fixed by bypassing the relevant PIT check when the
guest is running under the Hyper-V environment. (BZ#1112225)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1079214 - CVE-2013-7339 kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check()
1083246 - CVE-2014-2672 kernel: ath9k: tid->sched race in ath_tx_aggr_sleep()
1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()
1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race
1086730 - CVE-2014-2851 kernel: net: ping: refcount issue in ping_init_sock() function

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.48.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.48.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.48.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.48.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.48.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.48.1.el6.x86_64.rpm
perf-2.6.32-358.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.48.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
python-perf-2.6.32-358.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.48.1.el6.src.rpm

i386:
kernel-2.6.32-358.48.1.el6.i686.rpm
kernel-debug-2.6.32-358.48.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.48.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.48.1.el6.i686.rpm
kernel-devel-2.6.32-358.48.1.el6.i686.rpm
kernel-headers-2.6.32-358.48.1.el6.i686.rpm
perf-2.6.32-358.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.48.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.48.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.48.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.48.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.48.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.48.1.el6.ppc64.rpm
perf-2.6.32-358.48.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.48.1.el6.s390x.rpm
kernel-debug-2.6.32-358.48.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.48.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.48.1.el6.s390x.rpm
kernel-devel-2.6.32-358.48.1.el6.s390x.rpm
kernel-headers-2.6.32-358.48.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.48.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.48.1.el6.s390x.rpm
perf-2.6.32-358.48.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.48.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.48.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.48.1.el6.x86_64.rpm
perf-2.6.32-358.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.48.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.48.1.el6.i686.rpm
python-perf-2.6.32-358.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.48.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm
python-perf-2.6.32-358.48.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.48.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.48.1.el6.s390x.rpm
python-perf-2.6.32-358.48.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm
python-perf-2.6.32-358.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.48.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-7339.html
https://www.redhat.com/security/data/cve/CVE-2014-2672.html
https://www.redhat.com/security/data/cve/CVE-2014-2678.html
https://www.redhat.com/security/data/cve/CVE-2014-2706.html
https://www.redhat.com/security/data/cve/CVE-2014-2851.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT/er5XlSAg2UNWIIRApP0AKCFEM+jjoGj+R5+1DN0JCpGXwAHtQCfWHzv
vdwLqG6QQjHXkk+pM2WTjW8=
=vd7v
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=psJk
-----END PGP SIGNATURE-----