Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:0751-01] Important: kernel-rt security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: kernel-rt security and bug fix update

Advisory ID: RHSA-2015:0751-01

Product: Red Hat Enterprise MRG for RHEL-6

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0751.html

Issue date: 2015-03-30

CVE Names: CVE-2014-8159 CVE-2015-1421

=====================================================================

 

1. Summary:

 

Updated kernel-rt packages that fix two security issues and several bugs

are now available for Red Hat Enterprise MRG 2.5.

 

Red Hat Product Security has rated this update as having Important security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

 

3. Description:

 

The kernel-rt packages contain the Linux kernel, the core of any Linux

operating system.

 

* It was found that the Linux kernel's Infiniband subsystem did not

properly sanitize input parameters while registering memory regions from

user space via the (u)verbs API. A local user with access to a

/dev/infiniband/uverbsX device could use this flaw to crash the system or,

potentially, escalate their privileges on the system. (CVE-2014-8159,

Important)

 

* A use-after-free flaw was found in the way the Linux kernel's SCTP

implementation handled authentication key reference counting during INIT

collisions. A remote attacker could use this flaw to crash the system or,

potentially, escalate their privileges on the system. (CVE-2015-1421,

Important)

 

Red Hat would like to thank Mellanox for reporting the CVE-2014-8159 issue.

The CVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat.

 

The MRG-Realtime 3.10 kernel-rt sources have been updated to include the

following bug fixes:

 

* The kdump service could become unresponsive due to a deadlock in the

kernel call ioapic_lock.

 

* Attempt to make metadata changes such as creating a thin device or

snapshot thin device did not error out cleanly.

 

(BZ#1201384)

 

This update also fixes the following bug:

 

* The MRG kernel scheduler code was missing checks for the PREEMPT_LAZY

flag allowing tasks to be preempted more times than necessary causing

latency spikes on the system. Additional checks for the PREEMPT_LAZY flag

were added to the check_preempt_wakeup() and check_preempt_curr() functions

in the scheduler code so that preempt wakeups were reduced and these

latency spikes were removed. (BZ#1157949)

 

All kernel-rt users are advised to upgrade to these updated packages, which

correct these issues. The system must be rebooted for this update to take

effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access

1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on INIT collisions

1201384 - RFE: rebase the 3.10 kernel-rt

 

6. Package List:

 

MRG Realtime for RHEL 6 Server v.2:

 

Source:

kernel-rt-3.10.0-229.rt56.147.el6rt.src.rpm

 

noarch:

kernel-rt-doc-3.10.0-229.rt56.147.el6rt.noarch.rpm

kernel-rt-firmware-3.10.0-229.rt56.147.el6rt.noarch.rpm

 

x86_64:

kernel-rt-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-debug-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-debug-debuginfo-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-debug-devel-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-debuginfo-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-devel-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-trace-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-trace-debuginfo-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-trace-devel-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-vanilla-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.147.el6rt.x86_64.rpm

kernel-rt-vanilla-devel-3.10.0-229.rt56.147.el6rt.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2014-8159

https://access.redhat.com/security/cve/CVE-2015-1421

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD4DBQFVGTpPXlSAg2UNWIIRAj3nAJ0bkzOcBkoYuJ8J4FiJU/MA7/2goQCYsoFV

tkOfQk/WbCWhoNUVmkM2Vg==

=KEGs

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×