Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-4287

Kernel update [RHEL6.5 2.6.32-431.3.1.el6]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Fixed
    • Minor
    • Lustre 2.6.0, Lustre 2.5.1
    • None
    • None
    • 11766

    Description

      This update fixes the following security issues:

      • A flaw was found in the way the Linux kernel's IPv6 implementation
        handled certain UDP packets when the UDP Fragmentation Offload (UFO)
        feature was enabled. A remote attacker could use this flaw to crash the
        system or, potentially, escalate their privileges on the system.
        (CVE-2013-4387, Important)
      • A flaw was found in the way the Linux kernel handled the creation of
        temporary IPv6 addresses. If the IPv6 privacy extension was enabled
        (/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on the
        local network could disable IPv6 temporary address generation, leading to a
        potential information disclosure. (CVE-2013-0343, Moderate)
      • A flaw was found in the way the Linux kernel handled HID (Human Interface
        Device) reports with an out-of-bounds Report ID. An attacker with physical
        access to the system could use this flaw to crash the system or,
        potentially, escalate their privileges on the system. (CVE-2013-2888,
        Moderate)
      • An off-by-one flaw was found in the way the ANSI CPRNG implementation in
        the Linux kernel processed non-block size aligned requests. This could lead
        to random numbers being generated with less bits of entropy than expected
        when ANSI CPRNG was used. (CVE-2013-4345, Moderate)
      • It was found that the fix for CVE-2012-2375 released via RHSA-2012:1580
        accidentally removed a check for small-sized result buffers. A local,
        unprivileged user with access to an NFSv4 mount with ACL support could use
        this flaw to crash the system or, potentially, escalate their privileges on
        the system . (CVE-2013-4591, Moderate)
      • A flaw was found in the way IOMMU memory mappings were handled when
        moving memory slots. A malicious user on a KVM host who has the ability to
        assign a device to a guest could use this flaw to crash the host.
        (CVE-2013-4592, Moderate)
      • Heap-based buffer overflow flaws were found in the way the Zeroplus and
        Pantherlord/GreenAsia game controllers handled HID reports. An attacker
        with physical access to the system could use these flaws to crash the
        system or, potentially, escalate their privileges on the system.
        (CVE-2013-2889, CVE-2013-2892, Moderate)
      • Two information leak flaws were found in the logical link control (LLC)
        implementation in the Linux kernel. A local, unprivileged user could use
        these flaws to leak kernel stack memory to user space. (CVE-2012-6542,
        CVE-2013-3231, Low)
      • A heap-based buffer overflow in the way the tg3 Ethernet driver parsed
        the vital product data (VPD) of devices could allow an attacker with
        physical access to a system to cause a denial of service or, potentially,
        escalate their privileges. (CVE-2013-1929, Low)
      • Information leak flaws in the Linux kernel could allow a privileged,
        local user to leak kernel memory to user space. (CVE-2012-6545,
        CVE-2013-1928, CVE-2013-2164, CVE-2013-2234, Low)
      • A format string flaw was found in the Linux kernel's block layer.
        A privileged, local user could potentially use this flaw to escalate their
        privileges to kernel level (ring0). (CVE-2013-2851, Low)

      Red Hat would like to thank Stephan Mueller for reporting CVE-2013-4345,
      and Kees Cook for reporting CVE-2013-2851.

      This update also fixes several hundred bugs and adds enhancements. Refer to
      the Red Hat Enterprise Linux 6.5 Release Notes for information on the most
      significant of these changes, and the Technical Notes for further
      information, both linked to in the References.

      All Red Hat Enterprise Linux 6 users are advised to install these updated
      packages, which correct these issues, and fix the bugs and add the
      enhancements noted in the Red Hat Enterprise Linux 6.5 Release Notes and
      Technical Notes. The system must be rebooted for this update to take
      effect.

      Bugs fixed (https://bugzilla.redhat.com/):

      627128 - kernel spec: devel_post macro: hardlink fc typo
      734728 - cifs: asynchronous readpages support
      796364 - sbc_fitpc2_wdt NULL pointer dereference
      815908 - NFSv4 server support for numeric IDs
      831158 - dm-crypt: Fix possible mempool deadlock
      834919 - JBD: Spotted dirty metadata buffer
      851269 - kernel-debug: enable CONFIG_JBD_DEBUG
      856764 - RHEL 6.5 Common Network Backports Tracker
      859562 - DM RAID: 'sync' table argument is ineffective.
      873659 - virt: Clocksource tsc unstable (delta = 474712882 ns). Enable clocksource failover by adding clocksource_failover kernel parameter.
      876528 - Set-group-ID (SGID) bit not inherited on XFS file system with ACLs on directory
      889973 - "kernel: device-mapper: table: 253:3: snapshot-origin: unknown target type"
      903297 - FCoE target: backport drivers/target from upstream
      908093 - gfs2: withdraw does not wait for gfs_controld
      913660 - nfs client crashes during open
      914664 - CVE-2013-0343 kernel: handling of IPv6 temporary addresses
      918239 - kernel-2.6.32-358.0.1 doesn't boot at virtual machine on Xen Cloud Platform
      920752 - cannot open device nodes for writing on RO filesystems
      922322 - CVE-2012-6542 Kernel: llc: information leak via getsockname
      922404 - CVE-2012-6545 Kernel: Bluetooth: RFCOMM - information leak
      928207 - transfer data using two port from guest to host,guest hang and call trace
      949567 - CVE-2013-1928 Kernel: information leak in fs/compat_ioctl.c VIDEO_SET_SPU_PALETTE
      949932 - CVE-2013-1929 Kernel: tg3: buffer overflow in VPD firmware parsing
      953097 - virtio-rng, boot the guest with two rng device, cat /dev/hwrng in guest, guest will call trace
      956094 - CVE-2013-3231 Kernel: llc: Fix missing msg_namelen update in llc_ui_recvmsg
      969515 - CVE-2013-2851 kernel: block: passing disk names as format strings
      973100 - CVE-2013-2164 Kernel: information leak in cdrom driver
      980995 - CVE-2013-2234 Kernel: net: information leak in AF_KEY notify
      990806 - BUG: soft lockup - CPU#0 stuck for 63s! [killall5:7385]
      999890 - CVE-2013-2889 Kernel: HID: zeroplus: heap overflow flaw
      1000429 - CVE-2013-2892 Kernel: HID: pantherlord: heap overflow flaw
      1000451 - CVE-2013-2888 Kernel: HID: memory corruption flaw
      1007690 - CVE-2013-4345 kernel: ansi_cprng: off by one error in non-block size request
      1011927 - CVE-2013-4387 Kernel: net: IPv6: panic when UFO=On for an interface
      1014867 - xfssyncd and flush device threads hang in xlog_grant_head_wait
      1031678 - CVE-2013-4591 kernel: nfs: missing check for buffer length in __nfs4_get_acl_uncached
      1031702 - CVE-2013-4592 kernel: kvm: memory leak when memory slot is moved with assigned device

      Attachments

        Activity

          People

            ys Yang Sheng
            ys Yang Sheng
            Votes:
            1 Vote for this issue
            Watchers:
            21 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: