Advisories ยป MGASA-2015-0075

Updated kernel-linus packages fix security vulnerabilities

Publication date: 19 Feb 2015
Modification date: 19 Feb 2015
Type: security
Affected Mageia releases : 4
CVE: CVE-2013-6885 , CVE-2014-3601 , CVE-2014-3610 , CVE-2014-3611 , CVE-2014-3646 , CVE-2014-3647 , CVE-2014-7970 , CVE-2014-8133 , CVE-2014-8134 , CVE-2014-8989 , CVE-2014-9322 , CVE-2014-9419 , CVE-2014-9420 , CVE-2014-9428 , CVE-2014-9529 , CVE-2014-9584 , CVE-2014-9585 , CVE-2013-7421 , CVE-2014-9644

Description

This kernel-linus update is based on upstream -longterm 3.14.32 and fixes the 
following security issues:

The microcode on AMD 16h 00h through 0Fh processors does not properly handle
the interaction between locked instructions and write-combined memory types,
which allows local users to cause a denial of service (system hang) via a
crafted application, aka the errata 793 issue (CVE-2013-6885)

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel
through 3.16.1 miscalculates the number of pages during the handling of
a mapping failure, which allows guest OS users to (1) cause a denial of
service (host OS memory corruption) or possibly have unspecified other
impact by triggering a large gfn value or (2) cause a denial of service
(host OS memory consumption) by triggering a small gfn value that leads
to permanently pinned pages (CVE-2014-3601).

The WRMSR processing functionality in the KVM subsystem in the Linux
kernel through 3.17.2 does not properly handle the writing of a non-
canonical address to a model-specific register, which allows guest OS
users to cause a denial of service (host OS crash) by leveraging guest
OS privileges, related to the wrmsr_interception function in
arch/x86/kvm/svm.c and the handle_wrmsr function in arch/x86/kvm/vmx.c
(CVE-2014-3610).

Race condition in the __kvm_migrate_pit_timer function in
arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through
3.17.2 allows guest OS users to cause a denial of service (host OS crash)
by leveraging incorrect PIT emulation (CVE-2014-3611).

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2
does not have an exit handler for the INVVPID instruction, which allows
guest OS users to cause a denial of service (guest OS crash) via a crafted
application (CVE-2014-3646).

arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through
3.17.2 does not properly perform RIP changes, which allows guest OS users
to cause a denial of service (guest OS crash) via a crafted application
(CVE-2014-3647).

The pivot_root implementation in fs/namespace.c in the Linux kernel through
3.17 does not properly interact with certain locations of a chroot directory,
which allows local users to cause a denial of service (mount-tree loop) via
. (dot) values in both arguments to the pivot_root system call
(CVE-2014-7970).

arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation in
the Linux kernel through 3.18.1 allows local users to bypass the espfix
protection mechanism, and consequently makes it easier for local users to
bypass the ASLR protection mechanism, via a crafted application that makes
a set_thread_area system call and later reads a 16-bit value (CVE-2014-8133).

The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel
through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels,
which makes it easier for guest OS users to bypass the ASLR protection
mechanism via a crafted application that reads a 16-bit value (CVE-2014-8134).

The Linux kernel through 3.17.4 does not properly restrict dropping of
supplemental group memberships in certain namespace scenarios, which allows
local users to bypass intended file permissions by leveraging a POSIX ACL
containing an entry for the group category that is more restrictive than
the entry for the other category, aka a "negative groups" issue, related to
kernel/groups.c, kernel/uid16.c, and kernel/user_namespace.c (CVE-2014-8989).

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly
handle faults associated with the Stack Segment (SS) segment register, which
 allows local users to gain privileges by triggering an IRET instruction that
leads to access to a GS Base address from the wrong space (CVE-2014-9322).

On x86_64 Linux kernels a malicious user program can do a partial ASLR
bypass through TLS base addresses leak when attacking other programs
(CVE-2014-9419).

Linux kernel built with the iso9660 file system (CONFIG_ISO9660_FS) support
is vulnerable to an infinite recursion loop flaw, which could lead to a
crash or render a system unresponsive/unusable after a while. This occurs
while mounting an iso9660 image. An unprivileged user/process could use
this flaw to crash the system resulting in DoS (CVE-2014-9420).

The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in
the B.A.T.M.A.N. implementation in the Linux kernel through 3.18.1 uses an
incorrect length field during a calculation of an amount of memory, which
allows remote attackers to cause a denial of service (mesh-node system crash)
via fragmented packets (CVE-2014-9428).

Race condition in the key_gc_unused_keys function in security/keys/gc.c
in the Linux kernel through 3.18.2 allows local users to cause a denial
of service (memory corruption or panic) or possibly have unspecified other
impact via keyctl commands that trigger access to a key structure member
during garbage collection of a key (CVE-2014-9529).

The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
kernel before 3.18.2 does not validate a length value in the Extensions
Reference (ER) System Use Field, which allows local users to obtain sensitive
information from kernel memory via a crafted iso9660 image (CVE-2014-9584).

The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel through
3.18.2 does not properly choose memory locations for the vDSO area, which
makes it easier for local users to bypass the ASLR protection mechanism by
guessing a location at the end of a PMD (CVE-2014-9585).

Linux Kernel 2.6.38 through 3.18 are affected by a flaw in the Crypto API
that allows any local user to load any installed kernel module on systems
where CONFIG_CRYPTO_USER_API=y by abusing the request_module() call
(CVE-2013-7421, CVE-2014-9644).

For other fixes in this update, see the referenced changelogs.
                

References

SRPMS

4/core