====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:0102-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0102.html
Issue date:        2015-01-28
CVE Names:         CVE-2014-4171 CVE-2014-5471 CVE-2014-5472 
                   CVE-2014-7145 CVE-2014-7822 CVE-2014-7841 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's SCTP implementation
validated INIT chunks when performing Address Configuration Change
(ASCONF). A remote attacker could use this flaw to crash the system by
sending a specially crafted SCTP packet to trigger a NULL pointer
dereference on the system. (CVE-2014-7841, Important)

* A race condition flaw was found in the way the Linux kernel's mmap(2),
madvise(2), and fallocate(2) system calls interacted with each other while
operating on virtual memory file system files. A local user could use this
flaw to cause a denial of service. (CVE-2014-4171, Moderate)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Common Internet File System (CIFS) implementation handled mounting of file
system shares. A remote attacker could use this flaw to crash a client
system that would mount a file system share from a malicious server.
(CVE-2014-7145, Moderate)

* A flaw was found in the way the Linux kernel's splice() system call
validated its parameters. On certain file systems, a local, unprivileged
user could use this flaw to write past the maximum file size, and thus
crash the system. (CVE-2014-7822, Moderate)

* It was found that the parse_rock_ridge_inode_internal() function of the
Linux kernel's ISOFS implementation did not correctly check relocated
directories when processing Rock Ridge child link (CL) tags. An attacker
with physical access to the system could use a specially crafted ISO image
to crash the system or, potentially, escalate their privileges on the
system. (CVE-2014-5471, CVE-2014-5472, Low)

Red Hat would like to thank Akira Fujita of NEC for reporting the
CVE-2014-7822 issue. The CVE-2014-7841 issue was discovered by Liu Wei of
Red Hat.

This update also fixes the following bugs:

* Previously, a kernel panic could occur if a process reading from a locked
NFS file was killed and the lock was not released properly before the read
operations finished. Consequently, the system crashed. The code handling
file locks has been fixed, and instead of halting, the system now emits a
warning about the unreleased lock. (BZ#1172266)

* A race condition in the command abort handling logic of the ipr device
driver could cause the kernel to panic when the driver received a response
to an abort command prior to receiving other responses to the aborted
command due to the support for multiple interrupts. With this update, the
abort handler waits for the aborted command's responses first before
completing an abort operation. (BZ#1162734)

* Previously, a race condition could occur when changing a Page Table Entry
(PTE) or a Page Middle Directory (PMD) to "pte_numa" or "pmd_numa",
respectively, causing the kernel to crash. This update removes the BUG_ON()
macro from the __handle_mm_fault() function, preventing the kernel panic in
the aforementioned scenario. (BZ#1170662)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1111180 - CVE-2014-4171 Kernel: mm/shmem: denial of service
1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories
1147522 - CVE-2014-7145 Kernel: cifs: NULL pointer dereference in SMB2_tcon
1163087 - CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet
1163792 - CVE-2014-7822 kernel: splice: lack of generic write checks

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-123.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm
perf-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.20.1.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-123.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm
perf-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.20.1.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-123.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-123.20.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debug-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.20.1.el7.ppc64.rpm
kernel-devel-3.10.0-123.20.1.el7.ppc64.rpm
kernel-headers-3.10.0-123.20.1.el7.ppc64.rpm
kernel-tools-3.10.0-123.20.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-123.20.1.el7.ppc64.rpm
perf-3.10.0-123.20.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-123.20.1.el7.s390x.rpm
kernel-debug-3.10.0-123.20.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-123.20.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.20.1.el7.s390x.rpm
kernel-devel-3.10.0-123.20.1.el7.s390x.rpm
kernel-headers-3.10.0-123.20.1.el7.s390x.rpm
kernel-kdump-3.10.0-123.20.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-123.20.1.el7.s390x.rpm
perf-3.10.0-123.20.1.el7.s390x.rpm
perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm
perf-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.20.1.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.20.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-123.20.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
python-perf-3.10.0-123.20.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.20.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
python-perf-3.10.0-123.20.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-123.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm
perf-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.20.1.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-3.10.0-123.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4171
https://access.redhat.com/security/cve/CVE-2014-5471
https://access.redhat.com/security/cve/CVE-2014-5472
https://access.redhat.com/security/cve/CVE-2014-7145
https://access.redhat.com/security/cve/CVE-2014-7822
https://access.redhat.com/security/cve/CVE-2014-7841
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0102-01: kernel: Important Advisory

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* A flaw was found in the way the Linux kernel's SCTP implementation validated INIT chunks when performing Address Configuration Change (ASCONF). A remote attacker could use this flaw to crash the system by sending a specially crafted SCTP packet to trigger a NULL pointer dereference on the system. (CVE-2014-7841, Important)
* A race condition flaw was found in the way the Linux kernel's mmap(2), madvise(2), and fallocate(2) system calls interacted with each other while operating on virtual memory file system files. A local user could use this flaw to cause a denial of service. (CVE-2014-4171, Moderate)
* A NULL pointer dereference flaw was found in the way the Linux kernel's Common Internet File System (CIFS) implementation handled mounting of file system shares. A remote attacker could use this flaw to crash a client system that would mount a file system share from a malicious server. (CVE-2014-7145, Moderate)
* A flaw was found in the way the Linux kernel's splice() system call validated its parameters. On certain file systems, a local, unprivileged user could use this flaw to write past the maximum file size, and thus crash the system. (CVE-2014-7822, Moderate)
* It was found that the parse_rock_ridge_inode_internal() function of the Linux kernel's ISOFS implementation did not correctly check relocated directories when processing Rock Ridge child link (CL) tags. An attacker with physical access to the system could use a specially crafted ISO image to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-5471, CVE-2014-5472, Low)
Red Hat would like to thank Akira Fujita of NEC for reporting the CVE-2014-7822 issue. The CVE-2014-7841 issue was discovered by Liu Wei of Red Hat.
This update also fixes the following bugs:
* Previously, a kernel panic could occur if a process reading from a locked NFS file was killed and the lock was not released properly before the read operations finished. Consequently, the system crashed. The code handling file locks has been fixed, and instead of halting, the system now emits a warning about the unreleased lock. (BZ#1172266)
* A race condition in the command abort handling logic of the ipr device driver could cause the kernel to panic when the driver received a response to an abort command prior to receiving other responses to the aborted command due to the support for multiple interrupts. With this update, the abort handler waits for the aborted command's responses first before completing an abort operation. (BZ#1162734)
* Previously, a race condition could occur when changing a Page Table Entry (PTE) or a Page Middle Directory (PMD) to "pte_numa" or "pmd_numa", respectively, causing the kernel to crash. This update removes the BUG_ON() macro from the __handle_mm_fault() function, preventing the kernel panic in the aforementioned scenario. (BZ#1170662)
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://access.redhat.com/security/cve/CVE-2014-4171 https://access.redhat.com/security/cve/CVE-2014-5471 https://access.redhat.com/security/cve/CVE-2014-5472 https://access.redhat.com/security/cve/CVE-2014-7145 https://access.redhat.com/security/cve/CVE-2014-7822 https://access.redhat.com/security/cve/CVE-2014-7841 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-123.20.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm
x86_64: kernel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm perf-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: kernel-doc-3.10.0-123.20.1.el7.noarch.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-123.20.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm
x86_64: kernel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm perf-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: kernel-doc-3.10.0-123.20.1.el7.noarch.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-123.20.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm
ppc64: kernel-3.10.0-123.20.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-123.20.1.el7.ppc64.rpm kernel-debug-3.10.0-123.20.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-123.20.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.20.1.el7.ppc64.rpm kernel-devel-3.10.0-123.20.1.el7.ppc64.rpm kernel-headers-3.10.0-123.20.1.el7.ppc64.rpm kernel-tools-3.10.0-123.20.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-123.20.1.el7.ppc64.rpm perf-3.10.0-123.20.1.el7.ppc64.rpm perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
s390x: kernel-3.10.0-123.20.1.el7.s390x.rpm kernel-debug-3.10.0-123.20.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-123.20.1.el7.s390x.rpm kernel-debug-devel-3.10.0-123.20.1.el7.s390x.rpm kernel-debuginfo-3.10.0-123.20.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.20.1.el7.s390x.rpm kernel-devel-3.10.0-123.20.1.el7.s390x.rpm kernel-headers-3.10.0-123.20.1.el7.s390x.rpm kernel-kdump-3.10.0-123.20.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.20.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-123.20.1.el7.s390x.rpm perf-3.10.0-123.20.1.el7.s390x.rpm perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
x86_64: kernel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm perf-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: kernel-doc-3.10.0-123.20.1.el7.noarch.rpm
ppc64: kernel-debug-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.20.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-123.20.1.el7.ppc64.rpm perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm python-perf-3.10.0-123.20.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.ppc64.rpm
s390x: kernel-debug-debuginfo-3.10.0-123.20.1.el7.s390x.rpm kernel-debuginfo-3.10.0-123.20.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.20.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.20.1.el7.s390x.rpm perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm python-perf-3.10.0-123.20.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.s390x.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-123.20.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-123.20.1.el7.noarch.rpm
x86_64: kernel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-devel-3.10.0-123.20.1.el7.x86_64.rpm kernel-headers-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.20.1.el7.x86_64.rpm perf-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: kernel-doc-3.10.0-123.20.1.el7.noarch.rpm
x86_64: kernel-debug-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.20.1.el7.x86_64.rpm perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm python-perf-3.10.0-123.20.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.20.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0102-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0102.html
Issued Date: : 2015-01-28
CVE Names: CVE-2014-4171 CVE-2014-5471 CVE-2014-5472 CVE-2014-7145 CVE-2014-7822 CVE-2014-7841

Topic

Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1111180 - CVE-2014-4171 Kernel: mm/shmem: denial of service

1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories

1147522 - CVE-2014-7145 Kernel: cifs: NULL pointer dereference in SMB2_tcon

1163087 - CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet

1163792 - CVE-2014-7822 kernel: splice: lack of generic write checks


Related News