Important: Red Hat Enterprise Linux 6 kernel update

Synopsis

Important: Red Hat Enterprise Linux 6 kernel update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix multiple security issues, address several
hundred bugs, and add numerous enhancements are now available as part of
the ongoing support and maintenance of Red Hat Enterprise Linux version 6.
This is the fifth regular update.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A flaw was found in the way the Linux kernel's IPv6 implementation
    handled certain UDP packets when the UDP Fragmentation Offload (UFO)
    feature was enabled. A remote attacker could use this flaw to crash the
    system or, potentially, escalate their privileges on the system.
    (CVE-2013-4387, Important)
  • A flaw was found in the way the Linux kernel handled the creation of
    temporary IPv6 addresses. If the IPv6 privacy extension was enabled
    (/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on the
    local network could disable IPv6 temporary address generation, leading to a
    potential information disclosure. (CVE-2013-0343, Moderate)
  • A flaw was found in the way the Linux kernel handled HID (Human Interface
    Device) reports with an out-of-bounds Report ID. An attacker with physical
    access to the system could use this flaw to crash the system or,
    potentially, escalate their privileges on the system. (CVE-2013-2888,
    Moderate)
  • An off-by-one flaw was found in the way the ANSI CPRNG implementation in
    the Linux kernel processed non-block size aligned requests. This could lead
    to random numbers being generated with less bits of entropy than expected
    when ANSI CPRNG was used. (CVE-2013-4345, Moderate)
  • It was found that the fix for CVE-2012-2375 released via RHSA-2012:1580
    accidentally removed a check for small-sized result buffers. A local,
    unprivileged user with access to an NFSv4 mount with ACL support could use
    this flaw to crash the system or, potentially, escalate their privileges on
    the system . (CVE-2013-4591, Moderate)
  • A flaw was found in the way IOMMU memory mappings were handled when
    moving memory slots. A malicious user on a KVM host who has the ability to
    assign a device to a guest could use this flaw to crash the host.
    (CVE-2013-4592, Moderate)
  • Heap-based buffer overflow flaws were found in the way the Zeroplus and
    Pantherlord/GreenAsia game controllers handled HID reports. An attacker
    with physical access to the system could use these flaws to crash the
    system or, potentially, escalate their privileges on the system.
    (CVE-2013-2889, CVE-2013-2892, Moderate)
  • Two information leak flaws were found in the logical link control (LLC)
    implementation in the Linux kernel. A local, unprivileged user could use
    these flaws to leak kernel stack memory to user space. (CVE-2012-6542,
    CVE-2013-3231, Low)
  • A heap-based buffer overflow in the way the tg3 Ethernet driver parsed
    the vital product data (VPD) of devices could allow an attacker with
    physical access to a system to cause a denial of service or, potentially,
    escalate their privileges. (CVE-2013-1929, Low)
  • Information leak flaws in the Linux kernel could allow a privileged,
    local user to leak kernel memory to user space. (CVE-2012-6545,
    CVE-2013-1928, CVE-2013-2164, CVE-2013-2234, Low)
  • A format string flaw was found in the Linux kernel's block layer.
    A privileged, local user could potentially use this flaw to escalate their
    privileges to kernel level (ring0). (CVE-2013-2851, Low)

Red Hat would like to thank Stephan Mueller for reporting CVE-2013-4345,
and Kees Cook for reporting CVE-2013-2851.

This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.5 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.

All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.5 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386

Fixes

  • BZ - 627128 - kernel spec: devel_post macro: hardlink fc typo
  • BZ - 734728 - cifs: asynchronous readpages support
  • BZ - 796364 - sbc_fitpc2_wdt NULL pointer dereference
  • BZ - 815908 - NFSv4 server support for numeric IDs
  • BZ - 831158 - dm-crypt: Fix possible mempool deadlock
  • BZ - 834919 - JBD: Spotted dirty metadata buffer
  • BZ - 851269 - kernel-debug: enable CONFIG_JBD_DEBUG
  • BZ - 856764 - RHEL 6.5 Common Network Backports Tracker
  • BZ - 859562 - DM RAID: 'sync' table argument is ineffective.
  • BZ - 873659 - virt: Clocksource tsc unstable (delta = 474712882 ns). Enable clocksource failover by adding clocksource_failover kernel parameter.
  • BZ - 876528 - Set-group-ID (SGID) bit not inherited on XFS file system with ACLs on directory
  • BZ - 889973 - "kernel: device-mapper: table: 253:3: snapshot-origin: unknown target type"
  • BZ - 903297 - FCoE target: backport drivers/target from upstream
  • BZ - 908093 - gfs2: withdraw does not wait for gfs_controld
  • BZ - 913660 - nfs client crashes during open
  • BZ - 914664 - CVE-2013-0343 kernel: handling of IPv6 temporary addresses
  • BZ - 918239 - kernel-2.6.32-358.0.1 doesn't boot at virtual machine on Xen Cloud Platform
  • BZ - 920752 - cannot open device nodes for writing on RO filesystems
  • BZ - 922322 - CVE-2012-6542 Kernel: llc: information leak via getsockname
  • BZ - 922404 - CVE-2012-6545 Kernel: Bluetooth: RFCOMM - information leak
  • BZ - 928207 - transfer data using two port from guest to host,guest hang and call trace
  • BZ - 949567 - CVE-2013-1928 Kernel: information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE
  • BZ - 949932 - CVE-2013-1929 Kernel: tg3: buffer overflow in VPD firmware parsing
  • BZ - 953097 - virtio-rng, boot the guest with two rng device, cat /dev/hwrng in guest, guest will call trace
  • BZ - 956094 - CVE-2013-3231 Kernel: llc: Fix missing msg_namelen update in llc_ui_recvmsg
  • BZ - 969515 - CVE-2013-2851 kernel: block: passing disk names as format strings
  • BZ - 973100 - CVE-2013-2164 Kernel: information leak in cdrom driver
  • BZ - 980995 - CVE-2013-2234 Kernel: net: information leak in AF_KEY notify
  • BZ - 990806 - BUG: soft lockup - CPU#0 stuck for 63s! [killall5:7385]
  • BZ - 999890 - CVE-2013-2889 Kernel: HID: zeroplus: heap overflow flaw
  • BZ - 1000429 - CVE-2013-2892 Kernel: HID: pantherlord: heap overflow flaw
  • BZ - 1000451 - CVE-2013-2888 Kernel: HID: memory corruption flaw
  • BZ - 1007690 - CVE-2013-4345 kernel: ansi_cprng: off by one error in non-block size request
  • BZ - 1011927 - CVE-2013-4387 Kernel: net: IPv6: panic when UFO=On for an interface
  • BZ - 1014867 - xfssyncd and flush device threads hang in xlog_grant_head_wait
  • BZ - 1031678 - CVE-2013-4591 kernel: nfs: missing check for buffer length in __nfs4_get_acl_uncached
  • BZ - 1031702 - CVE-2013-4592 kernel: kvm: memory leak when memory slot is moved with assigned device

CVEs

References