-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1425
             Important: kernel-rt security and bug fix update
                              21 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-5077 CVE-2014-4656 CVE-2014-4655
                   CVE-2014-4654 CVE-2014-4653 CVE-2014-4652

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1083.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel-rt check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2014:1083-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1083.html
Issue date:        2014-08-20
CVE Names:         CVE-2014-4652 CVE-2014-4653 CVE-2014-4654 
                   CVE-2014-4655 CVE-2014-4656 CVE-2014-5077 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues and one bug
are now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Stream Control Transmission Protocol (SCTP) implementation handled
simultaneous connections between the same hosts. A remote attacker could
use this flaw to crash the system. (CVE-2014-5077, Important)

* Multiple use-after-free flaws and an integer overflow flaw were found in
the way the Linux kernel's Advanced Linux Sound Architecture (ALSA)
implementation handled user controls. A local, privileged user could use
either of these flaws to crash the system. (CVE-2014-4653, CVE-2014-4654,
CVE-2014-4655, CVE-2014-4656, Moderate)

* An information leak flaw was found in the way the Linux kernel's Advanced
Linux Sound Architecture (ALSA) implementation handled access of the user
control's state. A local, privileged user could use this flaw to leak
kernel memory to user space. (CVE-2014-4652, Low)

This update also fixes the following bug:

* Prior to this update, the netconsole module was unavailable on MRG
Realtime kernels due to locking issues that disabled it. These locking
issues have been corrected, allowing the netconsole module to be re-enabled
and functional on Realtime kernels. (BZ#1088923)

Users are advised to upgrade to these updated packages, which upgrade the
kernel-rt kernel to version kernel-rt-3.10.33-rt32.45 and correct these
issues. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1113406 - CVE-2014-4652 Kernel: ALSA: control: protect user controls against races & memory disclosure
1113409 - CVE-2014-4653 Kernel: ALSA: control: do not access controls outside of protected regions
1113445 - CVE-2014-4654 CVE-2014-4655 Kernel: ALSA: control: use-after-free in replacing user controls
1113470 - CVE-2014-4656 Kernel: ALSA: control: integer overflow in id.index & id.numid
1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.33-rt32.45.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.33-rt32.45.el6rt.noarch.rpm
kernel-rt-firmware-3.10.33-rt32.45.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debug-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-devel-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-trace-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.33-rt32.45.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.33-rt32.45.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4652.html
https://www.redhat.com/security/data/cve/CVE-2014-4653.html
https://www.redhat.com/security/data/cve/CVE-2014-4654.html
https://www.redhat.com/security/data/cve/CVE-2014-4655.html
https://www.redhat.com/security/data/cve/CVE-2014-4656.html
https://www.redhat.com/security/data/cve/CVE-2014-5077.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT9ISHXlSAg2UNWIIRAnhFAJ9WQ1j06qdQP4Idb69OrcSV5eZqVQCdFzSH
86VmT65bjJyMVq+O0OkZyro=
=KKrt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU/VcPhLndAQH1ShLAQLcSQ//Vbzo48syIA5zGCIbKlKTNa214BxL0wiA
L+mmXBDT8xK1KV56Ss48qBg8OAhalc8q0qXBId7fN0MceiRbNfBUAP8u2VYbBSpo
Bad9IcUwtjHLjNdIv8iFqBKUM7FncXHuHe4YsaFRiBy1YRSed/xI3Oliw7NeIEng
4x0Js5ZAUMeTYRe/sfE6A0/uOaXw3FXAEIoR/mzLCjd92BGAcbDOZ6KAuGjzoKEc
XHZn9mik1K05g/4xD89aUkSCbdHsM964/SdWUVzcMR3B8aRTjh7z4EZpyPozttP3
/Vx6FzfEpyMH+8K5f9H7HSfOXELUVuD5FWQc3l2SSTP2K01JFP1wZbybFElF3Fco
2EeALUoOroH55nPVnwrvzAcXmhvV6CLsB/0aUu9bQjg8wVGAZX7Zj1X6qgbzXCkc
i6vtnHFzIG9Bd32CUuOQiWLhqvFeyqz6P/IR4EKCi9Gy/BWRZokxJivXxMJWF+t6
4Hxiw+Sf4FlTrx5TZSW47x11FBs2jgv5hC/SWdq7Kjt/ARUvgYM9vVQn06o3Y1O2
Pdal1cgo+bfgt9Lw8XOHmARfrVWD5GlmIRIWk7X5f766d5NOOxnU7K4fbWLpYWQY
Ha+8PL279i3+v1TtvyAWavXeYO0+7eoqOpMfu1q7SmbBzMZ8vhTvULw+sw/XrkYR
kLlWmKpDQJo=
=fEiZ
-----END PGP SIGNATURE-----