Important: kernel security, bug fix, and enhancement update

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix multiple security issues, address several
hundred bugs, and add numerous enhancements are now available as part of
the ongoing support and maintenance of Red Hat Enterprise Linux version 7.
This is the second regular update.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel's file system implementation
    handled rename operations in which the source was inside and the
    destination was outside of a bind mount. A privileged user inside a
    container could use this flaw to escape the bind mount and, potentially,
    escalate their privileges on the system. (CVE-2015-2925, Important)
  • A race condition flaw was found in the way the Linux kernel's IPC
    subsystem initialized certain fields in an IPC object structure that were
    later used for permission checking before inserting the object into a
    globally visible list. A local, unprivileged user could potentially use
    this flaw to elevate their privileges on the system. (CVE-2015-7613,
    Important)
  • It was found that reporting emulation failures to user space could lead
    to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of
    service. In the case of a local denial of service, an attacker must have
    access to the MMIO area or be able to access an I/O port. (CVE-2010-5313,
    CVE-2014-7842, Moderate)
  • A flaw was found in the way the Linux kernel's KVM subsystem handled
    non-canonical addresses when emulating instructions that change the RIP
    (for example, branches or calls). A guest user with access to an I/O or
    MMIO region could use this flaw to crash the guest. (CVE-2014-3647,
    Moderate)
  • It was found that the Linux kernel memory resource controller's (memcg)
    handling of OOM (out of memory) conditions could lead to deadlocks.
    An attacker could use this flaw to lock up the system. (CVE-2014-8171,
    Moderate)
  • A race condition flaw was found between the chown and execve system
    calls. A local, unprivileged user could potentially use this flaw to
    escalate their privileges on the system. (CVE-2015-3339, Moderate)
  • A flaw was discovered in the way the Linux kernel's TTY subsystem handled
    the tty shutdown phase. A local, unprivileged user could use this flaw to
    cause a denial of service on the system. (CVE-2015-4170, Moderate)
  • A NULL pointer dereference flaw was found in the SCTP implementation.
    A local user could use this flaw to cause a denial of service on the system
    by triggering a kernel panic when creating multiple sockets in parallel
    while the system did not have the SCTP module loaded. (CVE-2015-5283,
    Moderate)
  • A flaw was found in the way the Linux kernel's perf subsystem retrieved
    userlevel stack traces on PowerPC systems. A local, unprivileged user could
    use this flaw to cause a denial of service on the system. (CVE-2015-6526,
    Moderate)
  • A flaw was found in the way the Linux kernel's Crypto subsystem handled
    automatic loading of kernel modules. A local user could use this flaw to
    load any installed kernel module, and thus increase the attack surface of
    the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)
  • An information leak flaw was found in the way the Linux kernel changed
    certain segment registers and thread-local storage (TLS) during a context
    switch. A local, unprivileged user could use this flaw to leak the user
    space TLS base address of an arbitrary process. (CVE-2014-9419, Low)
  • It was found that the Linux kernel KVM subsystem's sysenter instruction
    emulation was not sufficient. An unprivileged guest user could use this
    flaw to escalate their privileges by tricking the hypervisor to emulate a
    SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the
    SYSENTER model-specific registers (MSRs). Note: Certified guest operating
    systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER
    MSRs and are thus not vulnerable to this issue when running on a KVM
    hypervisor. (CVE-2015-0239, Low)
  • A flaw was found in the way the Linux kernel handled the securelevel
    functionality after performing a kexec operation. A local attacker could
    use this flaw to bypass the security mechanism of the
    securelevel/secureboot combination. (CVE-2015-7837, Low)

Solution

Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,
CVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto
of HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was
discovered by Ji Jianwen from Red Hat engineering.

This update fixes several hundred bugs and adds numerous enhancements.
Refer to the Red Hat Enterprise Linux 7.2 Release Notes for information on
the most significant of these changes, and the following Knowledge base
article for further information:

https://access.redhat.com/articles/1749293

All Red Hat Enterprise Linux 7 users are advised to install these updated
packages, which correct these issues and add these enhancements. The system
must be rebooted for this update to take effect.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux Server from RHUI 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 839466 - ext4: ext4 driver should reject nonsensical mount options for ext2 and ext3
  • BZ - 1033907 - Test case failure: Outputs - DVI on Radeon HD 7850 [1002:6819]
  • BZ - 1033908 - Test case failure: Multihead - Large Desktop on Radeon HD 7850 [1002:6819]
  • BZ - 1033910 - Test case failure: Panning on Radeon HD 7850 [1002:6819]
  • BZ - 1033911 - Test case failure: Screen - Change Monitors on Radeon HD 7850 [1002:6819]
  • BZ - 1034497 - Test case failure: KMS - Log out after suspend/resume on AMD/ATI Kaveri [1002:1304]
  • BZ - 1036792 - PXE boot 5-10x slower in RHEL due to invalid guest state emulation
  • BZ - 1064059 - clock_nanosleep returns early with TIMER_ABSTIME
  • BZ - 1076738 - No RHGB on some new ATI hardware
  • BZ - 1076769 - Test case failure: KMS - Log out after suspend/resume on ATI Pitcairn PRO [Radeon HD 7850] [1002:6819]
  • BZ - 1144897 - CVE-2014-3647 kernel: kvm: noncanonical rip after emulation
  • BZ - 1163762 - CVE-2010-5313 CVE-2014-7842 kernel: kvm: reporting emulation failures to userspace
  • BZ - 1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses leak
  • BZ - 1182243 - partition scan in losetup does not succeed when bound repeatedly
  • BZ - 1184155 - Dynamic tickless feature not working in RHEL7 KVM guest
  • BZ - 1185469 - CVE-2013-7421 Linux kernel: crypto api unprivileged arbitrary module load via request_module()
  • BZ - 1186112 - [thinkpad] Support the Lenovo early 2015 models touchpad (X1 Carbon 3rd, T450, W541)
  • BZ - 1186448 - CVE-2015-0239 kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code
  • BZ - 1190546 - CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module load via request_module()
  • BZ - 1191604 - DM RAID - Add support for 'raid0' mappings to device-mapper raid target
  • BZ - 1198109 - CVE-2014-8171 kernel: memcg: OOM handling DoS
  • BZ - 1205258 - Busy loop in recv(MSG_PEEK|MSG_WAITALL)
  • BZ - 1206198 - Intel 9-series PCH chipset ACS quirks
  • BZ - 1209367 - CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts
  • BZ - 1214030 - CVE-2015-3339 kernel: race condition between chown() and execve()
  • BZ - 1218454 - CVE-2015-6526 kernel: perf on ppc64 can loop forever getting userlevel stacktraces
  • BZ - 1218879 - CVE-2015-4170 kernel: pty layer race condition on tty ldisc shutdown.
  • BZ - 1243998 - CVE-2015-7837 kernel: securelevel disabled after kexec [rhel-7.2]
  • BZ - 1249107 - [targetcli] cannot discover iSCSI target with IPv6
  • BZ - 1251331 - Lenovo W541 Xorg freezes when mini display port cable is plugged in - 3.10.0-267.el7 WARNING: at drivers/gpu/drm/drm_dp_mst_topology.c:1272 process_single_tx_qlock+0x4b6/0x540 [drm_kms_helper]()
  • BZ - 1257528 - CVE-2015-5283 kernel: Creating multiple sockets when SCTP module isn't loaded leads to kernel panic
  • BZ - 1268270 - CVE-2015-7613 kernel: Unauthorized access to IPC objects with SysV shm
  • BZ - 1272472 - CVE-2015-7837 kernel: securelevel disabled after kexec

CVEs

References