[RHSA-2014:0108-01] Moderate: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jan 29 17:44:14 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2014:0108-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0108.html
Issue date:        2014-01-29
CVE Names:         CVE-2013-4494 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Xen hypervisor did not always lock
'page_alloc_lock' and 'grant_table.lock' in the same order. This could
potentially lead to a deadlock. A malicious guest administrator could use
this flaw to cause a denial of service on the host. (CVE-2013-4494,
Moderate)

Red Hat would like to thank the Xen project for reporting this issue.

This update also fixes the following bugs:

* A recent patch to the CIFS code that introduced the NTLMSSP 
(NT LAN Manager Security Support Provider) authentication mechanism caused
a regression in CIFS behavior. As a result of the regression, an encryption
key that is returned during the SMB negotiation protocol response was only
used for the first session that was created on the SMB client. Any
subsequent mounts to the same server did not use the encryption key
returned by the initial negotiation with the server. As a consequence, it
was impossible to mount multiple SMB shares with different credentials to
the same server. A patch has been applied to correct this problem so that
an encryption key or a server challenge is now provided for every SMB
session during the SMB negotiation protocol response. (BZ#1029865)

* The igb driver previously used a 16-bit mask when writing values of the
flow control high-water mark to hardware registers on a network device.
Consequently, the values were truncated on some network devices, disrupting
the flow control. A patch has been applied to the igb driver so that it now
uses a 32-bit mask as expected. (BZ#1041694)

* The IPMI driver did not properly handle kernel panic messages.
Consequently, when a kernel panic occurred on a system that was utilizing
IPMI without Kdump being set up, a second kernel panic could be triggered.
A patch has been applied to the IPMI driver to fix this problem, and a
message handler now properly waits for a response to panic event messages.
(BZ#1049731)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1026243 - CVE-2013-4494 kernel: xen: Lock order reversal between page allocation and grant table locks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-371.4.1.el5.src.rpm

i386:
kernel-2.6.18-371.4.1.el5.i686.rpm
kernel-PAE-2.6.18-371.4.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.4.1.el5.i686.rpm
kernel-debug-2.6.18-371.4.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.i686.rpm
kernel-devel-2.6.18-371.4.1.el5.i686.rpm
kernel-headers-2.6.18-371.4.1.el5.i386.rpm
kernel-xen-2.6.18-371.4.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.4.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-371.4.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.4.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.4.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.4.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.4.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.4.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-371.4.1.el5.src.rpm

i386:
kernel-2.6.18-371.4.1.el5.i686.rpm
kernel-PAE-2.6.18-371.4.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.4.1.el5.i686.rpm
kernel-debug-2.6.18-371.4.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.i686.rpm
kernel-devel-2.6.18-371.4.1.el5.i686.rpm
kernel-headers-2.6.18-371.4.1.el5.i386.rpm
kernel-xen-2.6.18-371.4.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.4.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.4.1.el5.i686.rpm

ia64:
kernel-2.6.18-371.4.1.el5.ia64.rpm
kernel-debug-2.6.18-371.4.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.ia64.rpm
kernel-devel-2.6.18-371.4.1.el5.ia64.rpm
kernel-headers-2.6.18-371.4.1.el5.ia64.rpm
kernel-xen-2.6.18-371.4.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-371.4.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-371.4.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-371.4.1.el5.noarch.rpm

ppc:
kernel-2.6.18-371.4.1.el5.ppc64.rpm
kernel-debug-2.6.18-371.4.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.ppc64.rpm
kernel-devel-2.6.18-371.4.1.el5.ppc64.rpm
kernel-headers-2.6.18-371.4.1.el5.ppc.rpm
kernel-headers-2.6.18-371.4.1.el5.ppc64.rpm
kernel-kdump-2.6.18-371.4.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-371.4.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-371.4.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-371.4.1.el5.s390x.rpm
kernel-debug-2.6.18-371.4.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.s390x.rpm
kernel-devel-2.6.18-371.4.1.el5.s390x.rpm
kernel-headers-2.6.18-371.4.1.el5.s390x.rpm
kernel-kdump-2.6.18-371.4.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-371.4.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-371.4.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.4.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.4.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.4.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.4.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.4.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.4.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.4.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4494.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS6T3KXlSAg2UNWIIRAizrAJ9HvUjFrc1yMReUU2KRGMYV2denIgCaA8zI
CTg1u8g/cdJJ10R3kO5e88I=
=DPjK
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list