Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel's SCTP implementation
    validated INIT chunks when performing Address Configuration Change
    (ASCONF). A remote attacker could use this flaw to crash the system by
    sending a specially crafted SCTP packet to trigger a NULL pointer
    dereference on the system. (CVE-2014-7841, Important)
  • A race condition flaw was found in the way the Linux kernel's mmap(2),
    madvise(2), and fallocate(2) system calls interacted with each other while
    operating on virtual memory file system files. A local user could use this
    flaw to cause a denial of service. (CVE-2014-4171, Moderate)
  • A NULL pointer dereference flaw was found in the way the Linux kernel's
    Common Internet File System (CIFS) implementation handled mounting of file
    system shares. A remote attacker could use this flaw to crash a client
    system that would mount a file system share from a malicious server.
    (CVE-2014-7145, Moderate)
  • A flaw was found in the way the Linux kernel's splice() system call
    validated its parameters. On certain file systems, a local, unprivileged
    user could use this flaw to write past the maximum file size, and thus
    crash the system. (CVE-2014-7822, Moderate)
  • It was found that the parse_rock_ridge_inode_internal() function of the
    Linux kernel's ISOFS implementation did not correctly check relocated
    directories when processing Rock Ridge child link (CL) tags. An attacker
    with physical access to the system could use a specially crafted ISO image
    to crash the system or, potentially, escalate their privileges on the
    system. (CVE-2014-5471, CVE-2014-5472, Low)

Red Hat would like to thank Akira Fujita of NEC for reporting the
CVE-2014-7822 issue. The CVE-2014-7841 issue was discovered by Liu Wei of
Red Hat.

This update also fixes the following bugs:

  • Previously, a kernel panic could occur if a process reading from a locked
    NFS file was killed and the lock was not released properly before the read
    operations finished. Consequently, the system crashed. The code handling
    file locks has been fixed, and instead of halting, the system now emits a
    warning about the unreleased lock. (BZ#1172266)
  • A race condition in the command abort handling logic of the ipr device
    driver could cause the kernel to panic when the driver received a response
    to an abort command prior to receiving other responses to the aborted
    command due to the support for multiple interrupts. With this update, the
    abort handler waits for the aborted command's responses first before
    completing an abort operation. (BZ#1162734)
  • Previously, a race condition could occur when changing a Page Table Entry
    (PTE) or a Page Middle Directory (PMD) to "pte_numa" or "pmd_numa",
    respectively, causing the kernel to crash. This update removes the BUG_ON()
    macro from the __handle_mm_fault() function, preventing the kernel panic in
    the aforementioned scenario. (BZ#1170662)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux Server from RHUI 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1111180 - CVE-2014-4171 Kernel: mm/shmem: denial of service
  • BZ - 1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories
  • BZ - 1147522 - CVE-2014-7145 Kernel: cifs: NULL pointer dereference in SMB2_tcon
  • BZ - 1163087 - CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet
  • BZ - 1163792 - CVE-2014-7822 kernel: splice: lack of generic write checks

CVEs

References