Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2015.0144 Important: kernel security, bug fix, and enhancement update 22 January 2015 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: kernel Publisher: Red Hat Operating System: Red Hat Enterprise Linux Server 6 Impact/Access: Root Compromise -- Existing Account Denial of Service -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2014-5045 CVE-2014-4608 CVE-2014-3688 CVE-2014-3687 CVE-2014-3673 Reference: ESB-2015.0137 ESB-2015.0093 ESB-2014.2341 ESB-2014.2412.2 Original Bulletin: https://rhn.redhat.com/errata/RHSA-2015-0062.html - --------------------------BEGIN INCLUDED TEXT-------------------- - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2015:0062-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0062.html Issue date: 2015-01-20 CVE Names: CVE-2014-3673 CVE-2014-3687 CVE-2014-3688 CVE-2014-4608 CVE-2014-5045 ===================================================================== 1. Summary: Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6.5 Extended Update Support. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - noarch, x86_64 Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's SCTP implementation handled malformed or duplicate Address Configuration Change Chunks (ASCONF). A remote attacker could use either of these flaws to crash the system. (CVE-2014-3673, CVE-2014-3687, Important) * A flaw was found in the way the Linux kernel's SCTP implementation handled the association's output queue. A remote attacker could send specially crafted packets that would cause the system to use an excessive amount of memory, leading to a denial of service. (CVE-2014-3688, Important) * A flaw was found in the way the Linux kernel's VFS subsystem handled reference counting when performing unmount operations on symbolic links. A local, unprivileged user could use this flaw to exhaust all available memory on the system or, potentially, trigger a use-after-free error, resulting in a system crash or privilege escalation. (CVE-2014-5045, Moderate) * An integer overflow flaw was found in the way the lzo1x_decompress_safe() function of the Linux kernel's LZO implementation processed Literal Runs. A local attacker could, in extremely rare cases, use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4608, Low) Red Hat would like to thank Vasily Averin of Parallels for reporting CVE-2014-5045, and Don A. Bailey from Lab Mouse Security for reporting CVE-2014-4608. The CVE-2014-3673 issue was discovered by Liu Wei of Red Hat. This update also fixes several bugs and adds one enhancement. Documentation for these changes is available from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1113899 - CVE-2014-4608 kernel: lzo1x_decompress_safe() integer overflow 1122472 - CVE-2014-5045 kernel: vfs: refcount issues during unmount on symlink 1147850 - CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks 1155731 - CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks 1155745 - CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.5): Source: kernel-2.6.32-431.46.2.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.46.2.el6.noarch.rpm kernel-doc-2.6.32-431.46.2.el6.noarch.rpm kernel-firmware-2.6.32-431.46.2.el6.noarch.rpm x86_64: kernel-2.6.32-431.46.2.el6.x86_64.rpm kernel-debug-2.6.32-431.46.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.46.2.el6.x86_64.rpm kernel-devel-2.6.32-431.46.2.el6.x86_64.rpm kernel-headers-2.6.32-431.46.2.el6.x86_64.rpm perf-2.6.32-431.46.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5): Source: kernel-2.6.32-431.46.2.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.46.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm python-perf-2.6.32-431.46.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.5): Source: kernel-2.6.32-431.46.2.el6.src.rpm i386: kernel-2.6.32-431.46.2.el6.i686.rpm kernel-debug-2.6.32-431.46.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-431.46.2.el6.i686.rpm kernel-debug-devel-2.6.32-431.46.2.el6.i686.rpm kernel-debuginfo-2.6.32-431.46.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.46.2.el6.i686.rpm kernel-devel-2.6.32-431.46.2.el6.i686.rpm kernel-headers-2.6.32-431.46.2.el6.i686.rpm perf-2.6.32-431.46.2.el6.i686.rpm perf-debuginfo-2.6.32-431.46.2.el6.i686.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-431.46.2.el6.noarch.rpm kernel-doc-2.6.32-431.46.2.el6.noarch.rpm kernel-firmware-2.6.32-431.46.2.el6.noarch.rpm ppc64: kernel-2.6.32-431.46.2.el6.ppc64.rpm kernel-bootwrapper-2.6.32-431.46.2.el6.ppc64.rpm kernel-debug-2.6.32-431.46.2.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm kernel-debug-devel-2.6.32-431.46.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-431.46.2.el6.ppc64.rpm kernel-devel-2.6.32-431.46.2.el6.ppc64.rpm kernel-headers-2.6.32-431.46.2.el6.ppc64.rpm perf-2.6.32-431.46.2.el6.ppc64.rpm perf-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm s390x: kernel-2.6.32-431.46.2.el6.s390x.rpm kernel-debug-2.6.32-431.46.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-431.46.2.el6.s390x.rpm kernel-debug-devel-2.6.32-431.46.2.el6.s390x.rpm kernel-debuginfo-2.6.32-431.46.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-431.46.2.el6.s390x.rpm kernel-devel-2.6.32-431.46.2.el6.s390x.rpm kernel-headers-2.6.32-431.46.2.el6.s390x.rpm kernel-kdump-2.6.32-431.46.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-431.46.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-431.46.2.el6.s390x.rpm perf-2.6.32-431.46.2.el6.s390x.rpm perf-debuginfo-2.6.32-431.46.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.s390x.rpm x86_64: kernel-2.6.32-431.46.2.el6.x86_64.rpm kernel-debug-2.6.32-431.46.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.46.2.el6.x86_64.rpm kernel-devel-2.6.32-431.46.2.el6.x86_64.rpm kernel-headers-2.6.32-431.46.2.el6.x86_64.rpm perf-2.6.32-431.46.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.5): Source: kernel-2.6.32-431.46.2.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-431.46.2.el6.i686.rpm kernel-debuginfo-2.6.32-431.46.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.46.2.el6.i686.rpm perf-debuginfo-2.6.32-431.46.2.el6.i686.rpm python-perf-2.6.32-431.46.2.el6.i686.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-431.46.2.el6.ppc64.rpm perf-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm python-perf-2.6.32-431.46.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-431.46.2.el6.s390x.rpm kernel-debuginfo-2.6.32-431.46.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-431.46.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-431.46.2.el6.s390x.rpm perf-debuginfo-2.6.32-431.46.2.el6.s390x.rpm python-perf-2.6.32-431.46.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.46.2.el6.x86_64.rpm perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm python-perf-2.6.32-431.46.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.46.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3673 https://access.redhat.com/security/cve/CVE-2014-3687 https://access.redhat.com/security/cve/CVE-2014-3688 https://access.redhat.com/security/cve/CVE-2014-4608 https://access.redhat.com/security/cve/CVE-2014-5045 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUv9luXlSAg2UNWIIRAr1lAJ9xTVsfAVNvetOGBZgYPw4gRw8PJgCbB3/6 BWbvr4QSp5bITDqfC/0B3Ng= =9QzL - -----END PGP SIGNATURE----- - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBVMAwRhLndAQH1ShLAQIxaQ//ZDmA5CozarII6jHvJ4sby4re2tF9at/R iPeFUsDsmyyK2u4WJZurKkk5Du+ZoQ7MX13V+DfBYUlBAxhUAykLnhtERIk6Dz05 7Fp8LwTQCYwf3hNLrLl+Mc9ewmV/GyXOtnj/vWl+NDFlZ1QCTtOLlaKsph8H8X49 cp3622U11ENy3QZKclM2anZOxkqWs3dfYC5EGMXf+P1bsQULujknr4/p82Qj7Wn5 ZVJ9TwdW9/fl+4uSUFgB3eAVUCt54SFtDfKuY4yzO+2/iwPksFmzgmeAMDWeoe+X RkJ4FuZiw07HLuFcRT0ukFYobdyZDWuLRdMwQdZCtgsEJQYEENDbDvvDx2G4CCcx pFLCnqW6gmmqaut1zV5qGUzLisRQ+ApGLWqcJPpEcIg/hMFhFWGZc+nuz/5EKkBS 02LGjhTNd2uhTLE1tyX2mWVQwoqOeHoLMyTTgJ5rbhNVmtqSxPGy60VDAKFt4/nX OxSClfQQPkKvGeaes0z5kcTnPtIQg1BY2q8QGZsx5emPscIKornmr3oD7MNKPcqI s9L0jWnbtuKimEo859yqDV75l65Y13rYBRKD33AnsQ6OOcvMyE8cMr0epPLSChX/ VB1MmBs7fKlK4qgSjd6aW368WeS9FsopBaTc5VygiMHJf7S4l/6UOXlTpxbanOQK 59UwswGAmAI= =B43a -----END PGP SIGNATURE-----