====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:1778-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1778.html
Issue date:        2015-09-15
CVE Names:         CVE-2014-9585 CVE-2015-0275 CVE-2015-1333 
                   CVE-2015-3212 CVE-2015-4700 CVE-2015-5364 
                   CVE-2015-5366 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the kernel's implementation of the Berkeley Packet
Filter (BPF). A local attacker could craft BPF code to crash the system by
creating a situation in which the JIT compiler would fail to correctly
optimize the JIT image on the last pass. This would lead to the CPU
executing instructions that were not part of the JIT code. (CVE-2015-4700,
Important)

* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

* A flaw was found in the way the Linux kernel's ext4 file system handled
the "page size > block size" condition when the fallocate zero range
functionality was used. A local attacker could use this flaw to crash the
system. (CVE-2015-0275, Moderate)

* It was found that the Linux kernel's keyring implementation would leak
memory when adding a key to a keyring via the add_key() function. A local
attacker could use this flaw to exhaust all available memory on the system.
(CVE-2015-1333, Moderate)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled Address Configuration lists when performing Address
Configuration Change (ASCONF). A local attacker could use this flaw to
crash the system via a race condition triggered by setting certain ASCONF
options on a socket. (CVE-2015-3212, Moderate)

* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)

Red Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700,
and Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275
issue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue
was discovered by Ji Jianwen of Red Hat Engineering.

This update also fixes several bugs. Refer to the following Knowledgebase
article for further information:

https://access.redhat.com/articles/1614563

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181054 - CVE-2014-9585 kernel: ASLR bruteforce possible for vdso library
1193907 - CVE-2015-0275 kernel: fs: ext4: fallocate zero range page size > block size BUG()
1226442 - CVE-2015-3212 kernel: SCTP race condition allows list corruption and panic from userlevel
1233615 - CVE-2015-4700 kernel: Crafted BPF filters may crash kernel during JIT optimisation
1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation
1245658 - CVE-2015-1333 kernel: denial of service due to memory leak in add_key()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-229.14.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm
kernel-doc-3.10.0-229.14.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm
perf-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-229.14.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm
kernel-doc-3.10.0-229.14.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm
perf-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.14.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm
kernel-doc-3.10.0-229.14.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.14.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.14.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.14.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.14.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.14.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.14.1.el7.ppc64.rpm
perf-3.10.0-229.14.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.14.1.el7.s390x.rpm
kernel-debug-3.10.0-229.14.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.14.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.14.1.el7.s390x.rpm
kernel-devel-3.10.0-229.14.1.el7.s390x.rpm
kernel-headers-3.10.0-229.14.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.14.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.14.1.el7.s390x.rpm
perf-3.10.0-229.14.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm
perf-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.14.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.14.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.14.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.14.1.ael7b.ppc64le.rpm
perf-3.10.0-229.14.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.14.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.14.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
python-perf-3.10.0-229.14.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.14.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
python-perf-3.10.0-229.14.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.14.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.14.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-229.14.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm
kernel-doc-3.10.0-229.14.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm
perf-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-3.10.0-229.14.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9585
https://access.redhat.com/security/cve/CVE-2015-0275
https://access.redhat.com/security/cve/CVE-2015-1333
https://access.redhat.com/security/cve/CVE-2015-3212
https://access.redhat.com/security/cve/CVE-2015-4700
https://access.redhat.com/security/cve/CVE-2015-5364
https://access.redhat.com/security/cve/CVE-2015-5366
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/1614563

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1778-01: kernel: Important Advisory

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* A flaw was found in the kernel's implementation of the Berkeley Packet Filter (BPF). A local attacker could craft BPF code to crash the system by creating a situation in which the JIT compiler would fail to correctly optimize the JIT image on the last pass. This would lead to the CPU executing instructions that were not part of the JIT code. (CVE-2015-4700, Important)
* Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important)
* A flaw was found in the way the Linux kernel's ext4 file system handled the "page size > block size" condition when the fallocate zero range functionality was used. A local attacker could use this flaw to crash the system. (CVE-2015-0275, Moderate)
* It was found that the Linux kernel's keyring implementation would leak memory when adding a key to a keyring via the add_key() function. A local attacker could use this flaw to exhaust all available memory on the system. (CVE-2015-1333, Moderate)
* A race condition flaw was found in the way the Linux kernel's SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket. (CVE-2015-3212, Moderate)
* An information leak flaw was found in the way the Linux kernel's Virtual Dynamic Shared Object (vDSO) implementation performed address randomization. A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space. (CVE-2014-9585, Low)
Red Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700, and Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275 issue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue was discovered by Ji Jianwen of Red Hat Engineering.
This update also fixes several bugs. Refer to the following Knowledgebase article for further information:
https://access.redhat.com/articles/1614563
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-9585 https://access.redhat.com/security/cve/CVE-2015-0275 https://access.redhat.com/security/cve/CVE-2015-1333 https://access.redhat.com/security/cve/CVE-2015-3212 https://access.redhat.com/security/cve/CVE-2015-4700 https://access.redhat.com/security/cve/CVE-2015-5364 https://access.redhat.com/security/cve/CVE-2015-5366 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/1614563

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-229.14.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm kernel-doc-3.10.0-229.14.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm perf-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-229.14.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm kernel-doc-3.10.0-229.14.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm perf-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-229.14.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm kernel-doc-3.10.0-229.14.1.el7.noarch.rpm
ppc64: kernel-3.10.0-229.14.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-229.14.1.el7.ppc64.rpm kernel-debug-3.10.0-229.14.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-229.14.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.14.1.el7.ppc64.rpm kernel-devel-3.10.0-229.14.1.el7.ppc64.rpm kernel-headers-3.10.0-229.14.1.el7.ppc64.rpm kernel-tools-3.10.0-229.14.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-229.14.1.el7.ppc64.rpm perf-3.10.0-229.14.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
s390x: kernel-3.10.0-229.14.1.el7.s390x.rpm kernel-debug-3.10.0-229.14.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-229.14.1.el7.s390x.rpm kernel-debug-devel-3.10.0-229.14.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.14.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.14.1.el7.s390x.rpm kernel-devel-3.10.0-229.14.1.el7.s390x.rpm kernel-headers-3.10.0-229.14.1.el7.s390x.rpm kernel-kdump-3.10.0-229.14.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.14.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-229.14.1.el7.s390x.rpm perf-3.10.0-229.14.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
x86_64: kernel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm perf-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-229.14.1.ael7b.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.14.1.ael7b.noarch.rpm kernel-doc-3.10.0-229.14.1.ael7b.noarch.rpm
ppc64le: kernel-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-bootwrapper-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debug-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debug-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-devel-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-headers-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-tools-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-tools-libs-3.10.0-229.14.1.ael7b.ppc64le.rpm perf-3.10.0-229.14.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: kernel-debug-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.14.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-229.14.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm python-perf-3.10.0-229.14.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.ppc64.rpm
s390x: kernel-debug-debuginfo-3.10.0-229.14.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.14.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.14.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.14.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm python-perf-3.10.0-229.14.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.s390x.rpm
x86_64: kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64le: kernel-debug-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debug-devel-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm kernel-tools-libs-devel-3.10.0-229.14.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm python-perf-3.10.0-229.14.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.14.1.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-229.14.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm kernel-doc-3.10.0-229.14.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm perf-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm python-perf-3.10.0-229.14.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.14.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1778-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1778.html
Issued Date: : 2015-09-15
CVE Names: CVE-2014-9585 CVE-2015-0275 CVE-2015-1333 CVE-2015-3212 CVE-2015-4700 CVE-2015-5364 CVE-2015-5366

Topic

Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1181054 - CVE-2014-9585 kernel: ASLR bruteforce possible for vdso library

1193907 - CVE-2015-0275 kernel: fs: ext4: fallocate zero range page size > block size BUG()

1226442 - CVE-2015-3212 kernel: SCTP race condition allows list corruption and panic from userlevel

1233615 - CVE-2015-4700 kernel: Crafted BPF filters may crash kernel during JIT optimisation

1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation

1245658 - CVE-2015-1333 kernel: denial of service due to memory leak in add_key()


Related News