Home / mailingsPDF  

[RHSA-2014:1083-01] Important: kernel-rt security and bug fix update

Posted on 20 August 2014
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2014:1083-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1083.html
Issue date: 2014-08-20
CVE Names: CVE-2014-4652 CVE-2014-4653 CVE-2014-4654
CVE-2014-4655 CVE-2014-4656 CVE-2014-5077
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues and one bug
are now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Stream Control Transmission Protocol (SCTP) implementation handled
simultaneous connections between the same hosts. A remote attacker could
use this flaw to crash the system. (CVE-2014-5077, Important)

* Multiple use-after-free flaws and an integer overflow flaw were found in
the way the Linux kernel's Advanced Linux Sound Architecture (ALSA)
implementation handled user controls. A local, privileged user could use
either of these flaws to crash the system. (CVE-2014-4653, CVE-2014-4654,
CVE-2014-4655, CVE-2014-4656, Moderate)

* An information leak flaw was found in the way the Linux kernel's Advanced
Linux Sound Architecture (ALSA) implementation handled access of the user
control's state. A local, privileged user could use this flaw to leak
kernel memory to user space. (CVE-2014-4652, Low)

This update also fixes the following bug:

* Prior to this update, the netconsole module was unavailable on MRG
Realtime kernels due to locking issues that disabled it. These locking
issues have been corrected, allowing the netconsole module to be re-enabled
and functional on Realtime kernels. (BZ#1088923)

Users are advised to upgrade to these updated packages, which upgrade the
kernel-rt kernel to version kernel-rt-3.10.33-rt32.45 and correct these
issues. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1113406 - CVE-2014-4652 Kernel: ALSA: control: protect user controls against races & memory disclosure
1113409 - CVE-2014-4653 Kernel: ALSA: control: do not access controls outside of protected regions
1113445 - CVE-2014-4654 CVE-2014-4655 Kernel: ALSA: control: use-after-free in replacing user controls
1113470 - CVE-2014-4656 Kernel: ALSA: control: integer overflow in id.index & id.numid
1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.33-rt32.45.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.33-rt32.45.el6rt.noarch.rpm
kernel-rt-firmware-3.10.33-rt32.45.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debug-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-devel-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-trace-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.33-rt32.45.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4652.html
https://www.redhat.com/security/data/cve/CVE-2014-4653.html
https://www.redhat.com/security/data/cve/CVE-2014-4654.html
https://www.redhat.com/security/data/cve/CVE-2014-4655.html
https://www.redhat.com/security/data/cve/CVE-2014-4656.html
https://www.redhat.com/security/data/cve/CVE-2014-5077.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

 

TOP