-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2275
       Moderate: kernel-rt security, bug fix, and enhancement update
                              3 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7826 CVE-2014-7825 CVE-2014-7283

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1943.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1943-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1943.html
Issue date:        2014-12-02
CVE Names:         CVE-2014-7283 CVE-2014-7825 CVE-2014-7826 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix three security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise MRG
2.5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

A denial of service flaw was found in the way the Linux kernel's XFS file
system implementation ordered directory hashes under certain conditions.
A local attacker could use this flaw to corrupt the file system by creating
directories with colliding hash values, potentially resulting in a system
crash. (CVE-2014-7283, Moderate)

An out-of-bounds memory access flaw was found in the syscall tracing
functionality of the Linux kernel's perf subsystem. A local, unprivileged
user could use this flaw to crash the system. (CVE-2014-7825, Moderate)

An out-of-bounds memory access flaw was found in the syscall tracing
functionality of the Linux kernel's ftrace subsystem. On a system with
ftrace syscall tracing enabled, a local, unprivileged user could use this
flaw to crash the system, or escalate their privileges. (CVE-2014-7826,
Moderate)

Red Hat would like to thank Robert Å\x{154}wiÄ\x{153}cki for reporting CVE-2014-7825 and
CVE-2014-7826.

The kernel-rt packages have been upgraded to upstream version 3.10.58,
which provides a number of bug fixes and enhancements over the previous
version. (BZ#1158105)

This update also fixes the following bugs:

* Automatic NUMA balancing on a low priority thread could cause memory
contention with a high priority thread running in the same process.
This contention could trigger poor realtime performance on the system.
In order to avoid this potential memory contention, the MRG Realtime kernel
now disables NUMA_BALANCING_DEFAULT_ENABLED. (BZ#1158940)

* When tracing a bug, WARN*() functions could flood the ring buffer making
the trace useless or even overflowing the ring buffer. To address this
issue, a traceoff_on_warning option was added to the kernel command line
and as a sysctl option. This option disables the writing of the warning
messages to the ring buffer, which results in a cleaner trace for
debugging. (BZ#1155200)

In addition, this update adds the following enhancement:

* Support for XHCI (USB 3) is now enabled in the MRG Realtime kernel.
(BZ#1134095)

All kernel-rt users are advised to upgrade to these updated packages, which
contain correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1134095 - Enable XHCI (USB 3.0) for MRG
1148777 - CVE-2014-7283 kernel: xfs: directory hash ordering denial of service
1158105 - rebase to latest upstream stable 3.10 kernel
1161565 - CVE-2014-7825 CVE-2014-7826 kernel: insufficient syscall number validation in perf and ftrace subsystems

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.58-rt62.58.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.58-rt62.58.el6rt.noarch.rpm
kernel-rt-firmware-3.10.58-rt62.58.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-debug-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-devel-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-trace-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.58-rt62.58.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.58-rt62.58.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7283
https://access.redhat.com/security/cve/CVE-2014-7825
https://access.redhat.com/security/cve/CVE-2014-7826
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUffRPXlSAg2UNWIIRAqe7AKC9CEAg+zKYnWJcbaFAF3G/O07wtQCffLla
kueIEqSB0ILMaDeikkM2dUo=
=uxPB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVH5zwRLndAQH1ShLAQIRuA/+PPOTYXtTm3HWRo2x7Bzlr5QJ1w3pJNSu
0yZw67k5/mh/bwWKxcuohKJJesdcvT2OkfgtLGlvAQWfTPJQhhELxvcDb4rKKg9g
/cVjHqCtw49muySp7Le+ofU7BIiGXWIof/iCnapwXbTzQhrpc1aoA7mx+zKMFIb9
k3eJ9v24ZrFqOBz6yB58BK+gtEOlAIrUq8Av7HmxhDFj8Uw3ZJx4dVteFOoWppp6
87Ngt33R0f0R3FyOGUtL4RNsFA7SCzqcIreM7HEiaKUjZtH5tjBMy4irmTT/Pwve
vdg4up81xTHoU0ivX+WjlnfX9e4XHZDKc1EFEZ6PY7y5SIDur5cTKpUIHaqHaY2j
6tBPwujGDRdQmjeRjJ+ouya9x+RW3cO5yZP8VhYLWrgelxPxGtMq6lZTT1h31dAM
QYBTJmZ+6l3H33U5KWPVPIqzHSJMHQ0eidY0KTY3YRjf4q3Mn0RA06FljI5zCXut
op8xFlucKhwFAYi3gxnxWYeKvXrS+JV/tmubzyU9Edml5gQp0MQRkB0BBdKgzhUX
n8MHBJwJrpp+7mp1eaoH0A3RtPjvxY0+GpYNSGAJGctgqbZCKrJrKWvJVPvLlvjV
OxjiED4OW14ZnpoqfbvMlr+RpnnbOl5cXFxajJgIrug+Rk62XfSM/ybKL0F1x2us
Gg+MH/OnhgA=
=xbMR
-----END PGP SIGNATURE-----