====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2015:1534-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1534.html
Issue date:        2015-08-05
CVE Names:         CVE-2014-9715 CVE-2015-2666 CVE-2015-2922 
                   CVE-2015-3636 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* An integer overflow flaw was found in the way the Linux kernel's
netfilter connection tracking implementation loaded extensions. An attacker
on a local network could potentially send a sequence of specially crafted
packets that would initiate the loading of a large number of extensions,
causing the targeted system in that network to crash. (CVE-2014-9715,
Moderate)

* A stack-based buffer overflow flaw was found in the Linux kernel's early
load microcode functionality. On a system with UEFI Secure Boot enabled, a
local, privileged user could use this flaw to increase their privileges to
the kernel (ring0) level, bypassing intended restrictions in place.
(CVE-2015-2666, Moderate)

* It was found that the Linux kernel's ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* It was found that the Linux kernel's TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715
issue.

This update also fixes several bugs. Refer to the following Knowledgebase
article for further information:

https://access.redhat.com/articles/1474193

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1204722 - CVE-2015-2666 kernel: execution in the early microcode loader
1208684 - CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.11.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.11.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.11.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.ppc64.rpm
perf-3.10.0-229.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.11.1.el7.s390x.rpm
kernel-debug-3.10.0-229.11.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.11.1.el7.s390x.rpm
kernel-devel-3.10.0-229.11.1.el7.s390x.rpm
kernel-headers-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.11.1.el7.s390x.rpm
perf-3.10.0-229.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.11.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.11.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.11.1.ael7b.ppc64le.rpm
perf-3.10.0-229.11.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
python-perf-3.10.0-229.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
python-perf-3.10.0-229.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.11.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9715
https://access.redhat.com/security/cve/CVE-2015-2666
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1474193

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1534-01: kernel: Moderate Advisory

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* An integer overflow flaw was found in the way the Linux kernel's netfilter connection tracking implementation loaded extensions. An attacker on a local network could potentially send a sequence of specially crafted packets that would initiate the loading of a large number of extensions, causing the targeted system in that network to crash. (CVE-2014-9715, Moderate)
* A stack-based buffer overflow flaw was found in the Linux kernel's early load microcode functionality. On a system with UEFI Secure Boot enabled, a local, privileged user could use this flaw to increase their privileges to the kernel (ring0) level, bypassing intended restrictions in place. (CVE-2015-2666, Moderate)
* It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate)
* It was found that the Linux kernel's TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. (CVE-2015-2922, Low)
Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715 issue.
This update also fixes several bugs. Refer to the following Knowledgebase article for further information:
https://access.redhat.com/articles/1474193
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-9715 https://access.redhat.com/security/cve/CVE-2015-2666 https://access.redhat.com/security/cve/CVE-2015-2922 https://access.redhat.com/security/cve/CVE-2015-3636 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/1474193

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-229.11.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm kernel-doc-3.10.0-229.11.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm perf-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-229.11.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm kernel-doc-3.10.0-229.11.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm perf-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-229.11.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm kernel-doc-3.10.0-229.11.1.el7.noarch.rpm
ppc64: kernel-3.10.0-229.11.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-229.11.1.el7.ppc64.rpm kernel-debug-3.10.0-229.11.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-229.11.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.11.1.el7.ppc64.rpm kernel-devel-3.10.0-229.11.1.el7.ppc64.rpm kernel-headers-3.10.0-229.11.1.el7.ppc64.rpm kernel-tools-3.10.0-229.11.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-229.11.1.el7.ppc64.rpm perf-3.10.0-229.11.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
s390x: kernel-3.10.0-229.11.1.el7.s390x.rpm kernel-debug-3.10.0-229.11.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-229.11.1.el7.s390x.rpm kernel-debug-devel-3.10.0-229.11.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.11.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.11.1.el7.s390x.rpm kernel-devel-3.10.0-229.11.1.el7.s390x.rpm kernel-headers-3.10.0-229.11.1.el7.s390x.rpm kernel-kdump-3.10.0-229.11.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.11.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-229.11.1.el7.s390x.rpm perf-3.10.0-229.11.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
x86_64: kernel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm perf-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-229.11.1.ael7b.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.11.1.ael7b.noarch.rpm kernel-doc-3.10.0-229.11.1.ael7b.noarch.rpm
ppc64le: kernel-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-bootwrapper-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debug-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debug-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-headers-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-tools-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-tools-libs-3.10.0-229.11.1.ael7b.ppc64le.rpm perf-3.10.0-229.11.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: kernel-debug-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.11.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-229.11.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm python-perf-3.10.0-229.11.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
s390x: kernel-debug-debuginfo-3.10.0-229.11.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.11.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.11.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.11.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm python-perf-3.10.0-229.11.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
x86_64: kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: kernel-debug-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debug-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm kernel-tools-libs-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm python-perf-3.10.0-229.11.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-229.11.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm kernel-doc-3.10.0-229.11.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm perf-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm python-perf-3.10.0-229.11.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1534-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1534.html
Issued Date: : 2015-08-05
CVE Names: CVE-2014-9715 CVE-2015-2666 CVE-2015-2922 CVE-2015-3636

Topic

Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.

1204722 - CVE-2015-2666 kernel: execution in the early microcode loader

1208684 - CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service

1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation


Related News