what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-2008-01

Red Hat Security Advisory 2014-2008-01
Posted Dec 17, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2008-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | 4969a06224595485fcb2f9e81196c0079600768eda0c43885c3f0f3f8b1bb9bf

Red Hat Security Advisory 2014-2008-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:2008-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2008.html
Issue date: 2014-12-17
CVE Names: CVE-2014-9322
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 - CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-400.1.1.el5.src.rpm

i386:
kernel-2.6.18-400.1.1.el5.i686.rpm
kernel-PAE-2.6.18-400.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-400.1.1.el5.i686.rpm
kernel-debug-2.6.18-400.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.i686.rpm
kernel-devel-2.6.18-400.1.1.el5.i686.rpm
kernel-headers-2.6.18-400.1.1.el5.i386.rpm
kernel-xen-2.6.18-400.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-400.1.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-400.1.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-400.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-400.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-400.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-400.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-400.1.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-400.1.1.el5.src.rpm

i386:
kernel-2.6.18-400.1.1.el5.i686.rpm
kernel-PAE-2.6.18-400.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-400.1.1.el5.i686.rpm
kernel-debug-2.6.18-400.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.i686.rpm
kernel-devel-2.6.18-400.1.1.el5.i686.rpm
kernel-headers-2.6.18-400.1.1.el5.i386.rpm
kernel-xen-2.6.18-400.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-400.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-400.1.1.el5.i686.rpm

ia64:
kernel-2.6.18-400.1.1.el5.ia64.rpm
kernel-debug-2.6.18-400.1.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.ia64.rpm
kernel-devel-2.6.18-400.1.1.el5.ia64.rpm
kernel-headers-2.6.18-400.1.1.el5.ia64.rpm
kernel-xen-2.6.18-400.1.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-400.1.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-400.1.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-400.1.1.el5.noarch.rpm

ppc:
kernel-2.6.18-400.1.1.el5.ppc64.rpm
kernel-debug-2.6.18-400.1.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.ppc64.rpm
kernel-devel-2.6.18-400.1.1.el5.ppc64.rpm
kernel-headers-2.6.18-400.1.1.el5.ppc.rpm
kernel-headers-2.6.18-400.1.1.el5.ppc64.rpm
kernel-kdump-2.6.18-400.1.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-400.1.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-400.1.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-400.1.1.el5.s390x.rpm
kernel-debug-2.6.18-400.1.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.s390x.rpm
kernel-devel-2.6.18-400.1.1.el5.s390x.rpm
kernel-headers-2.6.18-400.1.1.el5.s390x.rpm
kernel-kdump-2.6.18-400.1.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-400.1.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-400.1.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-400.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-400.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-400.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-400.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-400.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-400.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-400.1.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFUkdKhXlSAg2UNWIIRApiIAKC5JAWD808fd8yZBLtBQbDMf412/gCYgIrh
Jm2lsAKZguXuFgcrK8tkWQ==
=jPCi
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close