====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:0285-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0285.html
Issue date:        2015-03-03
CVE Names:         CVE-2014-7841 
====================================================================
1. Summary:

Updated kernel packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's SCTP implementation
validated INIT chunks when performing Address Configuration Change
(ASCONF). A remote attacker could use this flaw to crash the system by
sending a specially crafted SCTP packet to trigger a NULL pointer
dereference on the system. (CVE-2014-7841, Important)

This issue was discovered by Liu Wei of Red Hat.

This update also fixes the following bugs:

* Due to several bugs in the network console logging, a race condition
between the network console send operation and the driver's IRQ handler
could occur, or the network console could access invalid memory content.
As a consequence, the respective driver, such as vmxnet3, triggered a
BUG_ON() assertion and the system terminated unexpectedly. A patch
addressing these bugs has been applied so that driver's IRQs are disabled
before processing the send operation and the network console now accesses
the RCU-protected (read-copy update) data properly. Systems using the
network console logging no longer crashes due to the aforementioned
conditions. (BZ#1165983)

* A bug in the vmxnet3 driver allowed potential race conditions to be
triggered when the driver was used with the netconsole module. The race
conditions allowed the driver's internal New API (NAPI) poll routine to run
concurrently with the netpoll controller routine, which resulted in data
corruption and a subsequent kernel panic. To fix this problem, the vmxnet3
driver has been modified to call the appropriate interrupt handler to
schedule NAPI poll requests properly. (BZ#1179594)

* Prior to this update, nfs_mark_return_delegation() was called without any
locking, resulting in unsafe dereferencing of delegation->inode.
Because the inode is only used to discover the nfs_client, the callers now
pass a valid pointer to the nfs_server as a parameter. (BZ#1187637)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1163087 - CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.56.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.56.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.56.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.56.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.56.1.el6.x86_64.rpm
perf-2.6.32-358.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.56.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
python-perf-2.6.32-358.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.56.1.el6.src.rpm

i386:
kernel-2.6.32-358.56.1.el6.i686.rpm
kernel-debug-2.6.32-358.56.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.56.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.56.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.56.1.el6.i686.rpm
kernel-devel-2.6.32-358.56.1.el6.i686.rpm
kernel-headers-2.6.32-358.56.1.el6.i686.rpm
perf-2.6.32-358.56.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.56.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.56.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.56.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.56.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.56.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.56.1.el6.ppc64.rpm
perf-2.6.32-358.56.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.56.1.el6.s390x.rpm
kernel-debug-2.6.32-358.56.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.56.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.56.1.el6.s390x.rpm
kernel-devel-2.6.32-358.56.1.el6.s390x.rpm
kernel-headers-2.6.32-358.56.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.56.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.56.1.el6.s390x.rpm
perf-2.6.32-358.56.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.56.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.56.1.el6.x86_64.rpm
perf-2.6.32-358.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.56.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.56.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.56.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm
python-perf-2.6.32-358.56.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.56.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
python-perf-2.6.32-358.56.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.56.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
python-perf-2.6.32-358.56.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
python-perf-2.6.32-358.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7841
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0285-01: kernel: Important Advisory

Updated kernel packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 6.4 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* A flaw was found in the way the Linux kernel's SCTP implementation validated INIT chunks when performing Address Configuration Change (ASCONF). A remote attacker could use this flaw to crash the system by sending a specially crafted SCTP packet to trigger a NULL pointer dereference on the system. (CVE-2014-7841, Important)
This issue was discovered by Liu Wei of Red Hat.
This update also fixes the following bugs:
* Due to several bugs in the network console logging, a race condition between the network console send operation and the driver's IRQ handler could occur, or the network console could access invalid memory content. As a consequence, the respective driver, such as vmxnet3, triggered a BUG_ON() assertion and the system terminated unexpectedly. A patch addressing these bugs has been applied so that driver's IRQs are disabled before processing the send operation and the network console now accesses the RCU-protected (read-copy update) data properly. Systems using the network console logging no longer crashes due to the aforementioned conditions. (BZ#1165983)
* A bug in the vmxnet3 driver allowed potential race conditions to be triggered when the driver was used with the netconsole module. The race conditions allowed the driver's internal New API (NAPI) poll routine to run concurrently with the netpoll controller routine, which resulted in data corruption and a subsequent kernel panic. To fix this problem, the vmxnet3 driver has been modified to call the appropriate interrupt handler to schedule NAPI poll requests properly. (BZ#1179594)
* Prior to this update, nfs_mark_return_delegation() was called without any locking, resulting in unsafe dereferencing of delegation->inode. Because the inode is only used to discover the nfs_client, the callers now pass a valid pointer to the nfs_server as a parameter. (BZ#1187637)
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-7841 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):
Source: kernel-2.6.32-358.56.1.el6.src.rpm
noarch: kernel-doc-2.6.32-358.56.1.el6.noarch.rpm kernel-firmware-2.6.32-358.56.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.56.1.el6.x86_64.rpm kernel-debug-2.6.32-358.56.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm kernel-devel-2.6.32-358.56.1.el6.x86_64.rpm kernel-headers-2.6.32-358.56.1.el6.x86_64.rpm perf-2.6.32-358.56.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):
Source: kernel-2.6.32-358.56.1.el6.src.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm python-perf-2.6.32-358.56.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: kernel-2.6.32-358.56.1.el6.src.rpm
i386: kernel-2.6.32-358.56.1.el6.i686.rpm kernel-debug-2.6.32-358.56.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.56.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.56.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.56.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.56.1.el6.i686.rpm kernel-devel-2.6.32-358.56.1.el6.i686.rpm kernel-headers-2.6.32-358.56.1.el6.i686.rpm perf-2.6.32-358.56.1.el6.i686.rpm perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.56.1.el6.noarch.rpm kernel-firmware-2.6.32-358.56.1.el6.noarch.rpm
ppc64: kernel-2.6.32-358.56.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-358.56.1.el6.ppc64.rpm kernel-debug-2.6.32-358.56.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-358.56.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.56.1.el6.ppc64.rpm kernel-devel-2.6.32-358.56.1.el6.ppc64.rpm kernel-headers-2.6.32-358.56.1.el6.ppc64.rpm perf-2.6.32-358.56.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
s390x: kernel-2.6.32-358.56.1.el6.s390x.rpm kernel-debug-2.6.32-358.56.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-358.56.1.el6.s390x.rpm kernel-debug-devel-2.6.32-358.56.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.56.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.56.1.el6.s390x.rpm kernel-devel-2.6.32-358.56.1.el6.s390x.rpm kernel-headers-2.6.32-358.56.1.el6.s390x.rpm kernel-kdump-2.6.32-358.56.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.56.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-358.56.1.el6.s390x.rpm perf-2.6.32-358.56.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
x86_64: kernel-2.6.32-358.56.1.el6.x86_64.rpm kernel-debug-2.6.32-358.56.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm kernel-devel-2.6.32-358.56.1.el6.x86_64.rpm kernel-headers-2.6.32-358.56.1.el6.x86_64.rpm perf-2.6.32-358.56.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.4):
Source: kernel-2.6.32-358.56.1.el6.src.rpm
i386: kernel-debug-debuginfo-2.6.32-358.56.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.56.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.56.1.el6.i686.rpm perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm python-perf-2.6.32-358.56.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.56.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm python-perf-2.6.32-358.56.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-358.56.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.56.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.56.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.56.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm python-perf-2.6.32-358.56.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.56.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm python-perf-2.6.32-358.56.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.56.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0285-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0285.html
Issued Date: : 2015-03-03
CVE Names: CVE-2014-7841

Topic

Updated kernel packages that fix one security issue and three bugs are nowavailable for Red Hat Enterprise Linux 6.4 Extended Update Support.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64

Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64


Bugs Fixed

1163087 - CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in af->from_addr_param on malformed packet


Related News