-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2014.2412.2
        Important: kernel and kernel-rt security and bug fix update
                             17 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
                   kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9322 CVE-2014-6410 CVE-2014-5472
                   CVE-2014-5471 CVE-2014-3688 CVE-2014-3687
                   CVE-2014-3673 CVE-2012-6657 

Reference:         ESB-2014.2403
                   ESB-2014.2341
                   ESB-2014.2016
                   ESB-2014.1693

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1997.html
   https://rhn.redhat.com/errata/RHSA-2014-1998.html

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  December 17 2014: Corrected Operating Systems
                   December 17 2014: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:1997-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1997.html
Issue date:        2014-12-16
CVE Names:         CVE-2012-6657 CVE-2014-3673 CVE-2014-3687 
                   CVE-2014-3688 CVE-2014-5471 CVE-2014-5472 
                   CVE-2014-6410 CVE-2014-9322 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

* A flaw was found in the way the Linux kernel's SCTP implementation
handled malformed or duplicate Address Configuration Change Chunks
(ASCONF). A remote attacker could use either of these flaws to crash the
system. (CVE-2014-3673, CVE-2014-3687, Important)

* A flaw was found in the way the Linux kernel's SCTP implementation
handled the association's output queue. A remote attacker could send
specially crafted packets that would cause the system to use an excessive
amount of memory, leading to a denial of service. (CVE-2014-3688,
Important)

* A stack overflow flaw caused by infinite recursion was found in the way
the Linux kernel's UDF file system implementation processed indirect ICBs.
An attacker with physical access to the system could use a specially
crafted UDF image to crash the system. (CVE-2014-6410, Low)

* It was found that the Linux kernel's networking implementation did not
correctly handle the setting of the keepalive socket option on raw sockets.
A local user able to create a raw socket could use this flaw to crash the
system. (CVE-2012-6657, Low)

* It was found that the parse_rock_ridge_inode_internal() function of the
Linux kernel's ISOFS implementation did not correctly check relocated
directories when processing Rock Ridge child link (CL) tags. An attacker
with physical access to the system could use a specially crafted ISO image
to crash the system or, potentially, escalate their privileges on the
system. (CVE-2014-5471, CVE-2014-5472, Low)

Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-9322.
The CVE-2014-3673 issue was discovered by Liu Wei of Red Hat.

Bug fixes:

* This update fixes a race condition issue between the sock_queue_err_skb
function and sk_forward_alloc handling in the socket error queue
(MSG_ERRQUEUE), which could occasionally cause the kernel, for example when
using PTP, to incorrectly track allocated memory for the error queue, in
which case a traceback would occur in the system log. (BZ#1155427)

* The zcrypt device driver did not detect certain crypto cards and the
related domains for crypto adapters on System z and s390x architectures.
Consequently, it was not possible to run the system on new crypto hardware.
This update enables toleration mode for such devices so that the system
can make use of newer crypto hardware. (BZ#1158311)

* After mounting and unmounting an XFS file system several times
consecutively, the umount command occasionally became unresponsive.
This was caused by the xlog_cil_force_lsn() function that was not waiting
for completion as expected. With this update, xlog_cil_force_lsn() has been
modified to correctly wait for completion, thus fixing this bug.
(BZ#1158325)

* When using the ixgbe adapter with disabled LRO and the tx-usec or rs-usec
variables set to 0, transmit interrupts could not be set lower than the
default of 8 buffered tx frames. Consequently, a delay of TCP transfer
occurred. The restriction of a minimum of 8 buffered frames has been
removed, and the TCP delay no longer occurs. (BZ#1158326)

* The offb driver has been updated for the QEMU standard VGA adapter,
fixing an incorrect displaying of colors issue. (BZ#1158328)

* Under certain circumstances, when a discovered MTU expired, the IPv6
connection became unavailable for a short period of time. This bug has been
fixed, and the connection now works as expected. (BZ#1161418)

* A low throughput occurred when using the dm-thin driver to write to
unprovisioned or shared chunks for a thin pool with the chunk size bigger
than the max_sectors_kb variable. (BZ#1161420)

* Large write workloads on thin LVs could cause the iozone and smallfile
utilities to terminate unexpectedly. (BZ#1161421)

4. Solution:

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories
1141742 - CVE-2012-6657 Kernel: net: guard tcp_set_keepalive against crash
1141809 - CVE-2014-6410 kernel: udf: Avoid infinite loop when processing indirect ICBs
1147850 - CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks
1155731 - CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks
1155745 - CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing
1172806 - CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-504.3.3.el6.src.rpm

i386:
kernel-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.3.3.el6.i686.rpm
kernel-devel-2.6.32-504.3.3.el6.i686.rpm
kernel-headers-2.6.32-504.3.3.el6.i686.rpm
perf-2.6.32-504.3.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.3.3.el6.noarch.rpm
kernel-doc-2.6.32-504.3.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.3.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.3.3.el6.x86_64.rpm
perf-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.3.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm
python-perf-2.6.32-504.3.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-504.3.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.3.3.el6.noarch.rpm
kernel-doc-2.6.32-504.3.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.3.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.3.3.el6.x86_64.rpm
perf-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-504.3.3.el6.src.rpm

i386:
kernel-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.3.3.el6.i686.rpm
kernel-devel-2.6.32-504.3.3.el6.i686.rpm
kernel-headers-2.6.32-504.3.3.el6.i686.rpm
perf-2.6.32-504.3.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.3.3.el6.noarch.rpm
kernel-doc-2.6.32-504.3.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.3.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.3.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debug-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.3.3.el6.ppc64.rpm
kernel-devel-2.6.32-504.3.3.el6.ppc64.rpm
kernel-headers-2.6.32-504.3.3.el6.ppc64.rpm
perf-2.6.32-504.3.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.3.3.el6.s390x.rpm
kernel-debug-2.6.32-504.3.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.3.3.el6.s390x.rpm
kernel-devel-2.6.32-504.3.3.el6.s390x.rpm
kernel-headers-2.6.32-504.3.3.el6.s390x.rpm
kernel-kdump-2.6.32-504.3.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.3.3.el6.s390x.rpm
perf-2.6.32-504.3.3.el6.s390x.rpm
perf-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.3.3.el6.x86_64.rpm
perf-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.3.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm
python-perf-2.6.32-504.3.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.3.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm
python-perf-2.6.32-504.3.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.3.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
perf-debuginfo-2.6.32-504.3.3.el6.s390x.rpm
python-perf-2.6.32-504.3.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-504.3.3.el6.src.rpm

i386:
kernel-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.3.3.el6.i686.rpm
kernel-devel-2.6.32-504.3.3.el6.i686.rpm
kernel-headers-2.6.32-504.3.3.el6.i686.rpm
perf-2.6.32-504.3.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.3.3.el6.noarch.rpm
kernel-doc-2.6.32-504.3.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.3.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.3.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.3.3.el6.x86_64.rpm
perf-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.3.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm
python-perf-2.6.32-504.3.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.3.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-2.6.32-504.3.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.3.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2012-6657
https://access.redhat.com/security/cve/CVE-2014-3673
https://access.redhat.com/security/cve/CVE-2014-3687
https://access.redhat.com/security/cve/CVE-2014-3688
https://access.redhat.com/security/cve/CVE-2014-5471
https://access.redhat.com/security/cve/CVE-2014-5472
https://access.redhat.com/security/cve/CVE-2014-6410
https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUkJTmXlSAg2UNWIIRAoBjAJ0fIunXw8Gqmme8IhyfXsX6GAPXuwCeLyVB
f8SaYslcit1Z3djjXg8UbCs=
=fqKT
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2014:1998-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1998.html
Issue date:        2014-12-16
CVE Names:         CVE-2014-9322 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue are now available
for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

Users are advised to upgrade to these updated packages, which upgrade the
kernel-rt kernel to version kernel-rt-3.10.58-rt62.60 and correct this
issue. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 - CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.58-rt62.60.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.58-rt62.60.el6rt.noarch.rpm
kernel-rt-firmware-3.10.58-rt62.60.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-debug-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-devel-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-trace-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.58-rt62.60.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.58-rt62.60.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUkJWfXlSAg2UNWIIRAqGBAJ4gcYCJe32NFQ6zeFZ0hOR09EUA5wCgrtg1
hI6IE3DvOCTBc5CwgAAqIIQ=
=UgWu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q4zi
-----END PGP SIGNATURE-----