====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2014:0923-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0923.html
Issue date:        2014-07-23
CVE Names:         CVE-2014-4699 CVE-2014-4943 
====================================================================
1. Summary:

Updated kernel packages that fix two security issues are now available for
Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's ptrace subsystem allowed a traced
process' instruction pointer to be set to a non-canonical memory address
without forcing the non-sysret code path when returning to user space.
A local, unprivileged user could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-4699,
Important)

Note: The CVE-2014-4699 issue only affected systems using an Intel CPU.

* A flaw was found in the way the pppol2tp_setsockopt() and
pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP
implementation handled requests with a non-SOL_PPPOL2TP socket option
level. A local, unprivileged user could use this flaw to escalate their
privileges on the system. (CVE-2014-4943, Important)

Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699,
and Sasha Levin for reporting CVE-2014-4943.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1115927 - CVE-2014-4699 kernel: x86_64: ptrace: sysret to non-canonical address
1119458 - CVE-2014-4943 kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-123.4.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm
perf-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.4.4.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-123.4.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm
perf-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.4.4.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-123.4.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm

ppc64:
kernel-3.10.0-123.4.4.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debug-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debug-devel-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.4.4.el7.ppc64.rpm
kernel-devel-3.10.0-123.4.4.el7.ppc64.rpm
kernel-headers-3.10.0-123.4.4.el7.ppc64.rpm
kernel-tools-3.10.0-123.4.4.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
kernel-tools-libs-3.10.0-123.4.4.el7.ppc64.rpm
perf-3.10.0-123.4.4.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm

s390x:
kernel-3.10.0-123.4.4.el7.s390x.rpm
kernel-debug-3.10.0-123.4.4.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
kernel-debug-devel-3.10.0-123.4.4.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.4.4.el7.s390x.rpm
kernel-devel-3.10.0-123.4.4.el7.s390x.rpm
kernel-headers-3.10.0-123.4.4.el7.s390x.rpm
kernel-kdump-3.10.0-123.4.4.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
kernel-kdump-devel-3.10.0-123.4.4.el7.s390x.rpm
perf-3.10.0-123.4.4.el7.s390x.rpm
perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm

x86_64:
kernel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm
perf-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.4.4.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.4.4.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-123.4.4.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
python-perf-3.10.0-123.4.4.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.4.4.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
python-perf-3.10.0-123.4.4.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-123.4.4.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm
kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm
perf-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.4.4.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-3.10.0-123.4.4.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4699.html
https://www.redhat.com/security/data/cve/CVE-2014-4943.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0923-01: kernel: Important Advisory

Updated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4699, Important)
Note: The CVE-2014-4699 issue only affected systems using an Intel CPU.
* A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-4943, Important)
Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699, and Sasha Levin for reporting CVE-2014-4943.
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2014-4699.html https://www.redhat.com/security/data/cve/CVE-2014-4943.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-123.4.4.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm
x86_64: kernel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm perf-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: kernel-doc-3.10.0-123.4.4.el7.noarch.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-123.4.4.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm
x86_64: kernel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm perf-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: kernel-doc-3.10.0-123.4.4.el7.noarch.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-123.4.4.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm
ppc64: kernel-3.10.0-123.4.4.el7.ppc64.rpm kernel-bootwrapper-3.10.0-123.4.4.el7.ppc64.rpm kernel-debug-3.10.0-123.4.4.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm kernel-debug-devel-3.10.0-123.4.4.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.4.4.el7.ppc64.rpm kernel-devel-3.10.0-123.4.4.el7.ppc64.rpm kernel-headers-3.10.0-123.4.4.el7.ppc64.rpm kernel-tools-3.10.0-123.4.4.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm kernel-tools-libs-3.10.0-123.4.4.el7.ppc64.rpm perf-3.10.0-123.4.4.el7.ppc64.rpm perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
s390x: kernel-3.10.0-123.4.4.el7.s390x.rpm kernel-debug-3.10.0-123.4.4.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-123.4.4.el7.s390x.rpm kernel-debug-devel-3.10.0-123.4.4.el7.s390x.rpm kernel-debuginfo-3.10.0-123.4.4.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.4.4.el7.s390x.rpm kernel-devel-3.10.0-123.4.4.el7.s390x.rpm kernel-headers-3.10.0-123.4.4.el7.s390x.rpm kernel-kdump-3.10.0-123.4.4.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.4.4.el7.s390x.rpm kernel-kdump-devel-3.10.0-123.4.4.el7.s390x.rpm perf-3.10.0-123.4.4.el7.s390x.rpm perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
x86_64: kernel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm perf-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: kernel-doc-3.10.0-123.4.4.el7.noarch.rpm
ppc64: kernel-debug-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.4.4.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-123.4.4.el7.ppc64.rpm perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm python-perf-3.10.0-123.4.4.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.ppc64.rpm
s390x: kernel-debug-debuginfo-3.10.0-123.4.4.el7.s390x.rpm kernel-debuginfo-3.10.0-123.4.4.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.4.4.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.4.4.el7.s390x.rpm perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm python-perf-3.10.0-123.4.4.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.s390x.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-123.4.4.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.4.4.el7.noarch.rpm
x86_64: kernel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-devel-3.10.0-123.4.4.el7.x86_64.rpm kernel-headers-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.4.4.el7.x86_64.rpm perf-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: kernel-doc-3.10.0-123.4.4.el7.noarch.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.4.4.el7.x86_64.rpm perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm python-perf-3.10.0-123.4.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.4.4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0923-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0923.html
Issued Date: : 2014-07-23
CVE Names: CVE-2014-4699 CVE-2014-4943

Topic

Updated kernel packages that fix two security issues are now available forRed Hat Enterprise Linux 7.The Red Hat Security Response Team has rated this update as havingImportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1115927 - CVE-2014-4699 kernel: x86_64: ptrace: sysret to non-canonical address

1119458 - CVE-2014-4943 kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt()


Related News