Important: kernel-rt security, bug fix, and enhancement update

Synopsis

Important: kernel-rt security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel's file system implementation
    handled rename operations in which the source was inside and the
    destination was outside of a bind mount. A privileged user inside a
    container could use this flaw to escape the bind mount and, potentially,
    escalate their privileges on the system. (CVE-2015-2925, Important)
  • A race condition flaw was found in the way the Linux kernel's IPC
    subsystem initialized certain fields in an IPC object structure that were
    later used for permission checking before inserting the object into a
    globally visible list. A local, unprivileged user could potentially use
    this flaw to elevate their privileges on the system. (CVE-2015-7613,
    Important)
  • It was found that the Linux kernel memory resource controller's (memcg)
    handling of OOM (out of memory) conditions could lead to deadlocks.
    An attacker able to continuously spawn new processes within a single
    memory-constrained cgroup during an OOM event could use this flaw to lock
    up the system. (CVE-2014-8171, Moderate)
  • A race condition flaw was found between the chown and execve system
    calls. When changing the owner of a setuid user binary to root, the race
    condition could momentarily make the binary setuid root. A local,
    unprivileged user could potentially use this flaw to escalate their
    privileges on the system. (CVE-2015-3339, Moderate)
  • A flaw was discovered in the way the Linux kernel's TTY subsystem handled
    the tty shutdown phase. A local, unprivileged user could use this flaw to
    cause a denial of service on the system by holding a reference to the ldisc
    lock during tty shutdown, causing a deadlock. (CVE-2015-4170, Moderate)
  • A NULL pointer dereference flaw was found in the SCTP implementation.
    A local user could use this flaw to cause a denial of service on the system
    by triggering a kernel panic when creating multiple sockets in parallel
    while the system did not have the SCTP module loaded. (CVE-2015-5283,
    Moderate)
  • A flaw was found in the way the Linux kernel's Crypto subsystem handled
    automatic loading of kernel modules. A local user could use this flaw to
    load any installed kernel module, and thus increase the attack surface of
    the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)
  • An information leak flaw was found in the way the Linux kernel changed
    certain segment registers and thread-local storage (TLS) during a context
    switch. A local, unprivileged user could use this flaw to leak the user
    space TLS base address of an arbitrary process. (CVE-2014-9419, Low)
  • A flaw was found in the way the Linux kernel handled the securelevel
    functionality after performing a kexec operation. A local attacker could
    use this flaw to bypass the security mechanism of the
    securelevel/secureboot combination. (CVE-2015-7837, Low)

Red Hat would like to thank Linn Crosetto of HP for reporting the
CVE-2015-7837 issue. The CVE-2015-5283 issue was discovered by Ji Jianwen
from Red Hat engineering.

The kernel-rt packages have been upgraded to version 3.10.0-326.rt56.204,
which provides a number of bug fixes and enhancements. (BZ#1201915,
BZ#1211724)

This update also fixes several bugs and adds multiple enhancements.
Refer to the following Red Hat Knowledgebase article for information on the
most significant of these changes:

https://access.redhat.com/articles/2055783

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64

Fixes

  • BZ - 1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses leak
  • BZ - 1185469 - CVE-2013-7421 Linux kernel: crypto api unprivileged arbitrary module load via request_module()
  • BZ - 1190546 - CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module load via request_module()
  • BZ - 1198109 - CVE-2014-8171 kernel: memcg: OOM handling DoS
  • BZ - 1209190 - kernel-rt: rebase tree to match RHEL7.1.z source tree
  • BZ - 1209367 - CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts
  • BZ - 1211724 - kernel-rt: rebase to the RHEL7.1.z batch4 source tree
  • BZ - 1214030 - CVE-2015-3339 kernel: race condition between chown() and execve()
  • BZ - 1218879 - CVE-2015-4170 kernel: pty layer race condition on tty ldisc shutdown.
  • BZ - 1230391 - kernel-rt: update to the RHEL7.1.z batch 4 source tree
  • BZ - 1230395 - kernel-rt: update to the RHEL7.1.z batch 5 source tree
  • BZ - 1257528 - CVE-2015-5283 kernel: Creating multiple sockets when SCTP module isn't loaded leads to kernel panic
  • BZ - 1265251 - kernel-rt: update to the RHEL7.1.z batch 6 source tree
  • BZ - 1268270 - CVE-2015-7613 kernel: Unauthorized access to IPC objects with SysV shm
  • BZ - 1272472 - CVE-2015-7837 kernel: securelevel disabled after kexec

CVEs

References