====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1565-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1565.html
Issue date:        2015-07-03
Updated on:        2015-08-05
CVE Names:         CVE-2014-9715 CVE-2015-2666 CVE-2015-2922 
                   CVE-2015-3636 
====================================================================
1. Summary:

Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* An integer overflow flaw was found in the way the Linux kernel's
netfilter connection tracking implementation loaded extensions. An attacker
on a local network could potentially send a sequence of specially crafted
packets that would initiate the loading of a large number of extensions,
causing the targeted system in that network to crash. (CVE-2014-9715,
Moderate)

* A stack-based buffer overflow flaw was found in the Linux kernel's early
load microcode functionality. On a system with UEFI Secure Boot enabled, a
local, privileged user could use this flaw to increase their privileges to
the kernel (ring0) level, bypassing intended restrictions in place.
(CVE-2015-2666, Moderate)

* It was found that the Linux kernel's ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* It was found that the Linux kernel's TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715
issue.

The kernel-rt packages have been upgraded to version 3.10.0-229.11.1, which
provides a number of bug fixes and enhancements over the previous version,
including:

* drbg: Add stdrng alias and increase priority
* seqiv / eseqiv / chainiv: Move IV seeding into init function
* ipv4: kABI fix for 0bbf87d backport
* ipv4: Convert ipv4.ip_local_port_range to be per netns
* libceph: tcp_nodelay support
* ipr: Increase default adapter init stage change timeout
* fix use-after-free bug in usb_hcd_unlink_urb()
* libceph: fix double __remove_osd() problem
* ext4: fix data corruption caused by unwritten and delayed extents
* sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT
* nfs: Fixing lease renewal (Benjamin Coddington)
* control hard lockup detection default
* Fix print-once on enable
* watchdog: update watchdog_thresh properly and watchdog attributes
  atomically
* module: Call module notifier on failure after complete_formation()

(BZ#1234470)

This update also fixes the following bugs:

* The megasas driver used the smp_processor_id() function within a
preemptible context, which caused warning messages to be returned to the
console. The function has been changed to raw_smp_processor_id() so that a
lock is held while getting the processor ID. As a result, correct
operations are now allowed without any console warnings being produced.
(BZ#1235304)

* In the NFSv4 file system, non-standard usage of the
write_seqcount_{begin,end}() functions were used, which caused the realtime
code to try to sleep while locks were held. As a consequence, the
"scheduling while atomic" error messages were returned. The underlying
source code has been modified to use the __write_seqcount_{begin,end}()
functions that do not hold any locks, allowing correct execution of
realtime. (BZ#1235301)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1204722 - CVE-2015-2666 kernel: execution in the early microcode loader
1208684 - CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation
1234470 - kernel-rt: update to the RHEL7.1.z batch 4 source tree

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-229.11.1.rt56.141.11.el7_1.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.11.1.rt56.141.11.el7_1.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debug-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-trace-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9715
https://access.redhat.com/security/cve/CVE-2015-2666
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1565-01: kernel-rt: Moderate Advisory

Updated kernel-rt packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7

Summary

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.
* An integer overflow flaw was found in the way the Linux kernel's netfilter connection tracking implementation loaded extensions. An attacker on a local network could potentially send a sequence of specially crafted packets that would initiate the loading of a large number of extensions, causing the targeted system in that network to crash. (CVE-2014-9715, Moderate)
* A stack-based buffer overflow flaw was found in the Linux kernel's early load microcode functionality. On a system with UEFI Secure Boot enabled, a local, privileged user could use this flaw to increase their privileges to the kernel (ring0) level, bypassing intended restrictions in place. (CVE-2015-2666, Moderate)
* It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate)
* It was found that the Linux kernel's TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. (CVE-2015-2922, Low)
Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715 issue.
The kernel-rt packages have been upgraded to version 3.10.0-229.11.1, which provides a number of bug fixes and enhancements over the previous version, including:
* drbg: Add stdrng alias and increase priority * seqiv / eseqiv / chainiv: Move IV seeding into init function * ipv4: kABI fix for 0bbf87d backport * ipv4: Convert ipv4.ip_local_port_range to be per netns * libceph: tcp_nodelay support * ipr: Increase default adapter init stage change timeout * fix use-after-free bug in usb_hcd_unlink_urb() * libceph: fix double __remove_osd() problem * ext4: fix data corruption caused by unwritten and delayed extents * sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT * nfs: Fixing lease renewal (Benjamin Coddington) * control hard lockup detection default * Fix print-once on enable * watchdog: update watchdog_thresh properly and watchdog attributes atomically * module: Call module notifier on failure after complete_formation()
(BZ#1234470)
This update also fixes the following bugs:
* The megasas driver used the smp_processor_id() function within a preemptible context, which caused warning messages to be returned to the console. The function has been changed to raw_smp_processor_id() so that a lock is held while getting the processor ID. As a result, correct operations are now allowed without any console warnings being produced. (BZ#1235304)
* In the NFSv4 file system, non-standard usage of the write_seqcount_{begin,end}() functions were used, which caused the realtime code to try to sleep while locks were held. As a consequence, the "scheduling while atomic" error messages were returned. The underlying source code has been modified to use the __write_seqcount_{begin,end}() functions that do not hold any locks, allowing correct execution of realtime. (BZ#1235301)
All kernel-rt users are advised to upgrade to these updated packages, which correct these issues and add these enhancements. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-9715 https://access.redhat.com/security/cve/CVE-2015-2666 https://access.redhat.com/security/cve/CVE-2015-2922 https://access.redhat.com/security/cve/CVE-2015-3636 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Realtime (v. 7):
Source: kernel-rt-3.10.0-229.11.1.rt56.141.11.el7_1.src.rpm
noarch: kernel-rt-doc-3.10.0-229.11.1.rt56.141.11.el7_1.noarch.rpm
x86_64: kernel-rt-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-debug-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-debug-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-trace-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm kernel-rt-trace-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1565-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1565.html
Issued Date: : 2015-07-03
Updated on: 2015-08-05
CVE Names: CVE-2014-9715 CVE-2015-2666 CVE-2015-2922 CVE-2015-3636

Topic

Updated kernel-rt packages that fix multiple security issues, several bugs,and add various enhancements are now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64


Bugs Fixed

1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.

1204722 - CVE-2015-2666 kernel: execution in the early microcode loader

1208684 - CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service

1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

1234470 - kernel-rt: update to the RHEL7.1.z batch 4 source tree


Related News