====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0634-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0634.html
Issue date:        2014-06-04
CVE Names:         CVE-2013-6383 CVE-2014-0077 CVE-2014-2523 
====================================================================
1. Summary:

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's netfilter connection
tracking implementation for Datagram Congestion Control Protocol (DCCP)
packets used the skb_header_pointer() function. A remote attacker could use
this flaw to send a specially crafted DCCP packet to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-2523,
Important)

* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)

* A flaw was found in the way the handle_rx() function handled large
network packets when mergeable buffers were disabled. A privileged guest
user could use this flaw to crash the host or corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)

The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1033530 - CVE-2013-6383 Kernel: AACRAID Driver compat IOCTL missing capability check
1064440 - CVE-2014-0077 kernel: vhost-net: insufficiency in handling of big packets in handle_rx()
1077343 - CVE-2014-2523 kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.44.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.44.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.44.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.44.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.44.1.el6.x86_64.rpm
perf-2.6.32-358.44.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.44.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
python-perf-2.6.32-358.44.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.44.1.el6.src.rpm

i386:
kernel-2.6.32-358.44.1.el6.i686.rpm
kernel-debug-2.6.32-358.44.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.44.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.44.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.44.1.el6.i686.rpm
kernel-devel-2.6.32-358.44.1.el6.i686.rpm
kernel-headers-2.6.32-358.44.1.el6.i686.rpm
perf-2.6.32-358.44.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.44.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.44.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.44.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.44.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.44.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.44.1.el6.ppc64.rpm
perf-2.6.32-358.44.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.44.1.el6.s390x.rpm
kernel-debug-2.6.32-358.44.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.44.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.44.1.el6.s390x.rpm
kernel-devel-2.6.32-358.44.1.el6.s390x.rpm
kernel-headers-2.6.32-358.44.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.44.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.44.1.el6.s390x.rpm
perf-2.6.32-358.44.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.44.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.44.1.el6.x86_64.rpm
perf-2.6.32-358.44.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.44.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.44.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.44.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm
python-perf-2.6.32-358.44.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.44.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
python-perf-2.6.32-358.44.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.44.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
python-perf-2.6.32-358.44.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
python-perf-2.6.32-358.44.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6383.html
https://www.redhat.com/security/data/cve/CVE-2014-0077.html
https://www.redhat.com/security/data/cve/CVE-2014-2523.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0634-01: kernel: Important Advisory

Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 6.4 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* A flaw was found in the way the Linux kernel's netfilter connection tracking implementation for Datagram Congestion Control Protocol (DCCP) packets used the skb_header_pointer() function. A remote attacker could use this flaw to send a specially crafted DCCP packet to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-2523, Important)
* A flaw was found in the way the Linux kernel's Adaptec RAID controller (aacraid) checked permissions of compat IOCTLs. A local attacker could use this flaw to bypass intended security restrictions. (CVE-2013-6383, Moderate)
* A flaw was found in the way the handle_rx() function handled large network packets when mergeable buffers were disabled. A privileged guest user could use this flaw to crash the host or corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)
The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.
This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2013-6383.html https://www.redhat.com/security/data/cve/CVE-2014-0077.html https://www.redhat.com/security/data/cve/CVE-2014-2523.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):
Source: kernel-2.6.32-358.44.1.el6.src.rpm
noarch: kernel-doc-2.6.32-358.44.1.el6.noarch.rpm kernel-firmware-2.6.32-358.44.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.44.1.el6.x86_64.rpm kernel-debug-2.6.32-358.44.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm kernel-devel-2.6.32-358.44.1.el6.x86_64.rpm kernel-headers-2.6.32-358.44.1.el6.x86_64.rpm perf-2.6.32-358.44.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):
Source: kernel-2.6.32-358.44.1.el6.src.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm python-perf-2.6.32-358.44.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: kernel-2.6.32-358.44.1.el6.src.rpm
i386: kernel-2.6.32-358.44.1.el6.i686.rpm kernel-debug-2.6.32-358.44.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.44.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.44.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.44.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.44.1.el6.i686.rpm kernel-devel-2.6.32-358.44.1.el6.i686.rpm kernel-headers-2.6.32-358.44.1.el6.i686.rpm perf-2.6.32-358.44.1.el6.i686.rpm perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.44.1.el6.noarch.rpm kernel-firmware-2.6.32-358.44.1.el6.noarch.rpm
ppc64: kernel-2.6.32-358.44.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-358.44.1.el6.ppc64.rpm kernel-debug-2.6.32-358.44.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-358.44.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.44.1.el6.ppc64.rpm kernel-devel-2.6.32-358.44.1.el6.ppc64.rpm kernel-headers-2.6.32-358.44.1.el6.ppc64.rpm perf-2.6.32-358.44.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
s390x: kernel-2.6.32-358.44.1.el6.s390x.rpm kernel-debug-2.6.32-358.44.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-358.44.1.el6.s390x.rpm kernel-debug-devel-2.6.32-358.44.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.44.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.44.1.el6.s390x.rpm kernel-devel-2.6.32-358.44.1.el6.s390x.rpm kernel-headers-2.6.32-358.44.1.el6.s390x.rpm kernel-kdump-2.6.32-358.44.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.44.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-358.44.1.el6.s390x.rpm perf-2.6.32-358.44.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
x86_64: kernel-2.6.32-358.44.1.el6.x86_64.rpm kernel-debug-2.6.32-358.44.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm kernel-devel-2.6.32-358.44.1.el6.x86_64.rpm kernel-headers-2.6.32-358.44.1.el6.x86_64.rpm perf-2.6.32-358.44.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.4):
Source: kernel-2.6.32-358.44.1.el6.src.rpm
i386: kernel-debug-debuginfo-2.6.32-358.44.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.44.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.44.1.el6.i686.rpm perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm python-perf-2.6.32-358.44.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.44.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm python-perf-2.6.32-358.44.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-358.44.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.44.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.44.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.44.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm python-perf-2.6.32-358.44.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.44.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm python-perf-2.6.32-358.44.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.44.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0634-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0634.html
Issued Date: : 2014-06-04
CVE Names: CVE-2013-6383 CVE-2014-0077 CVE-2014-2523

Topic

Updated kernel packages that fix three security issues and several bugs arenow available for Red Hat Enterprise Linux 6.4 Extended Update Support.The Red Hat Security Response Team has rated this update as havingImportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64

Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64


Bugs Fixed

1033530 - CVE-2013-6383 Kernel: AACRAID Driver compat IOCTL missing capability check

1064440 - CVE-2014-0077 kernel: vhost-net: insufficiency in handling of big packets in handle_rx()

1077343 - CVE-2014-2523 kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages


Related News