[RHSA-2015:1787-01] Important: kernel-rt security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 15 18:22:22 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1787-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1787.html
Issue date:        2015-09-15
CVE Names:         CVE-2014-9585 CVE-2015-0275 CVE-2015-1333 
                   CVE-2015-3212 CVE-2015-5364 CVE-2015-5366 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

* A flaw was found in the way the Linux kernel's ext4 file system handled
the "page size > block size" condition when the fallocate zero range
functionality was used. A local attacker could use this flaw to crash the
system. (CVE-2015-0275, Moderate)

* It was found that the Linux kernel's keyring implementation would leak
memory when adding a key to a keyring via the add_key() function. A local
attacker could use this flaw to exhaust all available memory on the system.
(CVE-2015-1333, Moderate)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled Address Configuration lists when performing Address
Configuration Change (ASCONF). A local attacker could use this flaw to
crash the system via a race condition triggered by setting certain ASCONF
options on a socket. (CVE-2015-3212, Moderate)

* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)

Red Hat would like to thank Canonical for reporting the CVE-2015-1333
issue. The CVE-2015-0275 issue was discovered by Xiong Zhou of Red Hat, and
the CVE-2015-3212 issue was discovered by Ji Jianwen of Red Hat
Engineering.

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes
the following issues:

* Fix regression in scsi_send_eh_cmnd()

* boot hangs at "Console: switching to colour dummy device 80x25"

* Update tcp stack to 3.17 kernel

* ksoftirqd high CPU usage due to stray tasklet from ioatdma driver

(BZ#1245345)

This update also fixes the following bugs:

* The configuration option CONFIG_RTC_HCTOSYS was disabled on the realtime
kernel causing the RTC clock to be adjusted with the UTC time even if the
system is configured to set the RTC to the local time. By enabling the
CONFIG_RTC_HCTOSYS configuration option, when the system is configured to
use local time, RTC will correctly update with the local time and not try
to use another timezone. (BZ#1248047)

* In the realtime kernel, if a rt_mutex was taken while in interrupt
context the normal priority inheritance protocol would falsely identify a
deadlock and trigger a kernel crash. The patch that added the rt_mutex in
this interrupt context was reverted. (BZ#1250649)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181054 - CVE-2014-9585 kernel: ASLR bruteforce possible for vdso library
1193907 - CVE-2015-0275 kernel: fs: ext4: fallocate zero range page size > block size BUG()
1226442 - CVE-2015-3212 kernel: SCTP race condition allows list corruption and panic from userlevel
1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation
1245345 - RFE: update the MRG 2.5 3.10 kernel-rt sources
1245658 - CVE-2015-1333 kernel: denial of service due to memory leak in add_key()

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-229.rt56.161.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.rt56.161.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-229.rt56.161.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.161.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-229.rt56.161.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9585
https://access.redhat.com/security/cve/CVE-2015-0275
https://access.redhat.com/security/cve/CVE-2015-1333
https://access.redhat.com/security/cve/CVE-2015-3212
https://access.redhat.com/security/cve/CVE-2015-5364
https://access.redhat.com/security/cve/CVE-2015-5366
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV+GGbXlSAg2UNWIIRAljkAKCLaKXmKZrSaYstcw53dahQgQcedACeNPpv
FPw+nLBtsHTmkO28JBMAgHA=
=OB8Q
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list