-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:0450-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0450.html Issue date: 2016-03-15 CVE Names: CVE-2013-2596 CVE-2015-2151 ===================================================================== 1. Summary: Updated kernel packages that fix two security issues and two bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * An integer overflow flaw was found in the way the Linux kernel's Frame Buffer device implementation mapped kernel memory to user space via the mmap syscall. A local user able to access a frame buffer device file (/dev/fb*) could possibly use this flaw to escalate their privileges on the system. (CVE-2013-2596, Important) * It was found that the Xen hypervisor x86 CPU emulator implementation did not correctly handle certain instructions with segment overrides, potentially resulting in a memory corruption. A malicious guest user could use this flaw to read arbitrary data relating to other guests, cause a denial of service on the host, or potentially escalate their privileges on the host. (CVE-2015-2151, Important) This update also fixes the following bugs: * Previously, the CPU power of a CPU group could be zero. As a consequence, a kernel panic occurred at "find_busiest_group+570" with do_divide_error. The provided patch ensures that the division is only performed if the CPU power is not zero, and the aforementioned panic no longer occurs. (BZ#1209728) * Prior to this update, a bug occurred when performing an online resize of an ext4 file system which had been previously converted from ext3. As a consequence, the kernel crashed. The provided patch fixes online resizing for such file systems by limiting the blockgroup search loop for non-extent files, and the mentioned kernel crash no longer occurs. (BZ#1301100) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap 1196274 - CVE-2015-2151 xen: hypervisor memory corruption due to x86 emulator flaw (xsa123) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-409.el5.src.rpm i386: kernel-2.6.18-409.el5.i686.rpm kernel-PAE-2.6.18-409.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-409.el5.i686.rpm kernel-PAE-devel-2.6.18-409.el5.i686.rpm kernel-debug-2.6.18-409.el5.i686.rpm kernel-debug-debuginfo-2.6.18-409.el5.i686.rpm kernel-debug-devel-2.6.18-409.el5.i686.rpm kernel-debuginfo-2.6.18-409.el5.i686.rpm kernel-debuginfo-common-2.6.18-409.el5.i686.rpm kernel-devel-2.6.18-409.el5.i686.rpm kernel-headers-2.6.18-409.el5.i386.rpm kernel-xen-2.6.18-409.el5.i686.rpm kernel-xen-debuginfo-2.6.18-409.el5.i686.rpm kernel-xen-devel-2.6.18-409.el5.i686.rpm noarch: kernel-doc-2.6.18-409.el5.noarch.rpm x86_64: kernel-2.6.18-409.el5.x86_64.rpm kernel-debug-2.6.18-409.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-409.el5.x86_64.rpm kernel-debug-devel-2.6.18-409.el5.x86_64.rpm kernel-debuginfo-2.6.18-409.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-409.el5.x86_64.rpm kernel-devel-2.6.18-409.el5.x86_64.rpm kernel-headers-2.6.18-409.el5.x86_64.rpm kernel-xen-2.6.18-409.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-409.el5.x86_64.rpm kernel-xen-devel-2.6.18-409.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-409.el5.src.rpm i386: kernel-2.6.18-409.el5.i686.rpm kernel-PAE-2.6.18-409.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-409.el5.i686.rpm kernel-PAE-devel-2.6.18-409.el5.i686.rpm kernel-debug-2.6.18-409.el5.i686.rpm kernel-debug-debuginfo-2.6.18-409.el5.i686.rpm kernel-debug-devel-2.6.18-409.el5.i686.rpm kernel-debuginfo-2.6.18-409.el5.i686.rpm kernel-debuginfo-common-2.6.18-409.el5.i686.rpm kernel-devel-2.6.18-409.el5.i686.rpm kernel-headers-2.6.18-409.el5.i386.rpm kernel-xen-2.6.18-409.el5.i686.rpm kernel-xen-debuginfo-2.6.18-409.el5.i686.rpm kernel-xen-devel-2.6.18-409.el5.i686.rpm ia64: kernel-2.6.18-409.el5.ia64.rpm kernel-debug-2.6.18-409.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-409.el5.ia64.rpm kernel-debug-devel-2.6.18-409.el5.ia64.rpm kernel-debuginfo-2.6.18-409.el5.ia64.rpm kernel-debuginfo-common-2.6.18-409.el5.ia64.rpm kernel-devel-2.6.18-409.el5.ia64.rpm kernel-headers-2.6.18-409.el5.ia64.rpm kernel-xen-2.6.18-409.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-409.el5.ia64.rpm kernel-xen-devel-2.6.18-409.el5.ia64.rpm noarch: kernel-doc-2.6.18-409.el5.noarch.rpm ppc: kernel-2.6.18-409.el5.ppc64.rpm kernel-debug-2.6.18-409.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-409.el5.ppc64.rpm kernel-debug-devel-2.6.18-409.el5.ppc64.rpm kernel-debuginfo-2.6.18-409.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-409.el5.ppc64.rpm kernel-devel-2.6.18-409.el5.ppc64.rpm kernel-headers-2.6.18-409.el5.ppc.rpm kernel-headers-2.6.18-409.el5.ppc64.rpm kernel-kdump-2.6.18-409.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-409.el5.ppc64.rpm kernel-kdump-devel-2.6.18-409.el5.ppc64.rpm s390x: kernel-2.6.18-409.el5.s390x.rpm kernel-debug-2.6.18-409.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-409.el5.s390x.rpm kernel-debug-devel-2.6.18-409.el5.s390x.rpm kernel-debuginfo-2.6.18-409.el5.s390x.rpm kernel-debuginfo-common-2.6.18-409.el5.s390x.rpm kernel-devel-2.6.18-409.el5.s390x.rpm kernel-headers-2.6.18-409.el5.s390x.rpm kernel-kdump-2.6.18-409.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-409.el5.s390x.rpm kernel-kdump-devel-2.6.18-409.el5.s390x.rpm x86_64: kernel-2.6.18-409.el5.x86_64.rpm kernel-debug-2.6.18-409.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-409.el5.x86_64.rpm kernel-debug-devel-2.6.18-409.el5.x86_64.rpm kernel-debuginfo-2.6.18-409.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-409.el5.x86_64.rpm kernel-devel-2.6.18-409.el5.x86_64.rpm kernel-headers-2.6.18-409.el5.x86_64.rpm kernel-xen-2.6.18-409.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-409.el5.x86_64.rpm kernel-xen-devel-2.6.18-409.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-2596 https://access.redhat.com/security/cve/CVE-2015-2151 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW6CvsXlSAg2UNWIIRAuZbAJ9nlnZuXZsYVxzJ07zibbaG324Q/QCfQUFD BPebW3ti4+F8a3tcAhrvz8M= =UvJe -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce