-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2454
                     Important: kernel security update
                             19 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9322  

Reference:         ESB-2014.2443
                   ESB-2014.2412.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-2010.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2014:2010-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-2010.html
Issue date:        2014-12-18
CVE Names:         CVE-2014-9322 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 - CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-123.13.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.13.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.13.2.el7.x86_64.rpm
perf-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.13.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-123.13.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.13.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.13.2.el7.x86_64.rpm
perf-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.13.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-123.13.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.13.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-123.13.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debug-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.13.2.el7.ppc64.rpm
kernel-devel-3.10.0-123.13.2.el7.ppc64.rpm
kernel-headers-3.10.0-123.13.2.el7.ppc64.rpm
kernel-tools-3.10.0-123.13.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-123.13.2.el7.ppc64.rpm
perf-3.10.0-123.13.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-123.13.2.el7.s390x.rpm
kernel-debug-3.10.0-123.13.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-123.13.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.13.2.el7.s390x.rpm
kernel-devel-3.10.0-123.13.2.el7.s390x.rpm
kernel-headers-3.10.0-123.13.2.el7.s390x.rpm
kernel-kdump-3.10.0-123.13.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-123.13.2.el7.s390x.rpm
perf-3.10.0-123.13.2.el7.s390x.rpm
perf-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.13.2.el7.x86_64.rpm
perf-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.13.2.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.13.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-123.13.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm
python-perf-3.10.0-123.13.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.13.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
perf-debuginfo-3.10.0-123.13.2.el7.s390x.rpm
python-perf-3.10.0-123.13.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-123.13.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.13.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.13.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.13.2.el7.x86_64.rpm
perf-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.13.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.13.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-3.10.0-123.13.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.13.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUkpAqXlSAg2UNWIIRAkbiAJ0QQdBy3Vx8SuCWHkXFYISmEwgDpgCfXoRQ
kMUQukqr9mZimlZjA5fYaFM=
=B/n5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8SgM
-----END PGP SIGNATURE-----