Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Description

  • A flaw was found in the way the Linux kernel handled GS segment register
    base switching when recovering from a #SS (stack segment) fault on an
    erroneous return to user space. A local, unprivileged user could use this
    flaw to escalate their privileges on the system. (CVE-2014-9322, Important)
  • A flaw was found in the way the Linux kernel's SCTP implementation
    handled malformed or duplicate Address Configuration Change Chunks
    (ASCONF). A remote attacker could use either of these flaws to crash the
    system. (CVE-2014-3673, CVE-2014-3687, Important)
  • A flaw was found in the way the Linux kernel's SCTP implementation
    handled the association's output queue. A remote attacker could send
    specially crafted packets that would cause the system to use an excessive
    amount of memory, leading to a denial of service. (CVE-2014-3688,
    Important)
  • A stack overflow flaw caused by infinite recursion was found in the way
    the Linux kernel's UDF file system implementation processed indirect ICBs.
    An attacker with physical access to the system could use a specially
    crafted UDF image to crash the system. (CVE-2014-6410, Low)
  • It was found that the Linux kernel's networking implementation did not
    correctly handle the setting of the keepalive socket option on raw sockets.
    A local user able to create a raw socket could use this flaw to crash the
    system. (CVE-2012-6657, Low)
  • It was found that the parse_rock_ridge_inode_internal() function of the
    Linux kernel's ISOFS implementation did not correctly check relocated
    directories when processing Rock Ridge child link (CL) tags. An attacker
    with physical access to the system could use a specially crafted ISO image
    to crash the system or, potentially, escalate their privileges on the
    system. (CVE-2014-5471, CVE-2014-5472, Low)

Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-9322.
The CVE-2014-3673 issue was discovered by Liu Wei of Red Hat.

Bug fixes:

  • This update fixes a race condition issue between the sock_queue_err_skb
    function and sk_forward_alloc handling in the socket error queue
    (MSG_ERRQUEUE), which could occasionally cause the kernel, for example when
    using PTP, to incorrectly track allocated memory for the error queue, in
    which case a traceback would occur in the system log. (BZ#1155427)
  • The zcrypt device driver did not detect certain crypto cards and the
    related domains for crypto adapters on System z and s390x architectures.
    Consequently, it was not possible to run the system on new crypto hardware.
    This update enables toleration mode for such devices so that the system
    can make use of newer crypto hardware. (BZ#1158311)
  • After mounting and unmounting an XFS file system several times
    consecutively, the umount command occasionally became unresponsive.
    This was caused by the xlog_cil_force_lsn() function that was not waiting
    for completion as expected. With this update, xlog_cil_force_lsn() has been
    modified to correctly wait for completion, thus fixing this bug.
    (BZ#1158325)
  • When using the ixgbe adapter with disabled LRO and the tx-usec or rs-usec
    variables set to 0, transmit interrupts could not be set lower than the
    default of 8 buffered tx frames. Consequently, a delay of TCP transfer
    occurred. The restriction of a minimum of 8 buffered frames has been
    removed, and the TCP delay no longer occurs. (BZ#1158326)
  • The offb driver has been updated for the QEMU standard VGA adapter,
    fixing an incorrect displaying of colors issue. (BZ#1158328)
  • Under certain circumstances, when a discovered MTU expired, the IPv6
    connection became unavailable for a short period of time. This bug has been
    fixed, and the connection now works as expected. (BZ#1161418)
  • A low throughput occurred when using the dm-thin driver to write to
    unprovisioned or shared chunks for a thin pool with the chunk size bigger
    than the max_sectors_kb variable. (BZ#1161420)
  • Large write workloads on thin LVs could cause the iozone and smallfile
    utilities to terminate unexpectedly. (BZ#1161421)

Solution

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.6 i386
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.6 i386
  • Red Hat Enterprise Linux EUS Compute Node 6.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64

Fixes

  • BZ - 1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories
  • BZ - 1141742 - CVE-2012-6657 Kernel: net: guard tcp_set_keepalive against crash
  • BZ - 1141809 - CVE-2014-6410 kernel: udf: Avoid infinite loop when processing indirect ICBs
  • BZ - 1147850 - CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks
  • BZ - 1155731 - CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks
  • BZ - 1155745 - CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing
  • BZ - 1172806 - CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

CVEs

References