exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-2028-01

Red Hat Security Advisory 2014-2028-01
Posted Dec 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2028-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel handled GS segment register base switching when recovering from a #SS fault on an erroneous return to user space. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-9322
SHA-256 | a064ea3cf3f8d95c6081aee62a68ba7dee82642c95280d63f80cd3c68a4a0cf9

Red Hat Security Advisory 2014-2028-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:2028-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2028.html
Issue date: 2014-12-22
CVE Names: CVE-2014-9322
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 - CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
kernel-2.6.32-220.57.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.57.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.57.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.57.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.57.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.57.1.el6.x86_64.rpm
perf-2.6.32-220.57.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.57.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.57.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
python-perf-2.6.32-220.57.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUmHL6XlSAg2UNWIIRAgM8AJsGDi0gGOib1XnzUW4QVWrxZS6lHgCdHvhs
Fx8iYlSesGGjlYB0RFE2DRw=
=CcA5
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close