what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1081-01

Red Hat Security Advisory 2015-1081-01
Posted Jun 10, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1081-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2014-9419, CVE-2014-9420, CVE-2014-9585, CVE-2015-1805, CVE-2015-3331
SHA-256 | f850717f067dc5fbc24d473f0750598f7b3ddbe0c5961ad8568a8305fdcc444b

Red Hat Security Advisory 2015-1081-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1081-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1081.html
Issue date: 2015-06-09
CVE Names: CVE-2014-9419 CVE-2014-9420 CVE-2014-9585
CVE-2015-1805 CVE-2015-3331
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

* A buffer overflow flaw was found in the way the Linux kernel's Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AES-GCM mode IPSec security association.
(CVE-2015-3331, Important)

* An information leak flaw was found in the way the Linux kernel changed
certain segment registers and thread-local storage (TLS) during a context
switch. A local, unprivileged user could use this flaw to leak the user
space TLS base address of an arbitrary process. (CVE-2014-9419, Low)

* It was found that the Linux kernel's ISO file system implementation did
not correctly limit the traversal of Rock Ridge extension Continuation
Entries (CE). An attacker with physical access to the system could use this
flaw to trigger an infinite loop in the kernel, resulting in a denial of
service. (CVE-2014-9420, Low)

* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)

Red Hat would like to thank Carl Henrik Lunde for reporting
CVE-2014-9420. The security impact of the CVE-2015-1805 issue was
discovered by Red Hat.

This update also fixes several bugs and adds various enhancements.
Documentation for these changes is available from the Technical Notes
document linked to in the References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1175235 - CVE-2014-9420 Kernel: fs: isofs: infinite loop in CE record entries
1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses leak
1181054 - CVE-2014-9585 kernel: ASLR bruteforce possible for vdso library
1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption
1213322 - CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-504.23.4.el6.src.rpm

i386:
kernel-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.23.4.el6.i686.rpm
kernel-devel-2.6.32-504.23.4.el6.i686.rpm
kernel-headers-2.6.32-504.23.4.el6.i686.rpm
perf-2.6.32-504.23.4.el6.i686.rpm
perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.23.4.el6.noarch.rpm
kernel-doc-2.6.32-504.23.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.23.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.23.4.el6.x86_64.rpm
perf-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.23.4.el6.i686.rpm
perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm
python-perf-2.6.32-504.23.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-504.23.4.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.23.4.el6.noarch.rpm
kernel-doc-2.6.32-504.23.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.23.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.23.4.el6.x86_64.rpm
perf-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-504.23.4.el6.src.rpm

i386:
kernel-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.23.4.el6.i686.rpm
kernel-devel-2.6.32-504.23.4.el6.i686.rpm
kernel-headers-2.6.32-504.23.4.el6.i686.rpm
perf-2.6.32-504.23.4.el6.i686.rpm
perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.23.4.el6.noarch.rpm
kernel-doc-2.6.32-504.23.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.23.4.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.23.4.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debug-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.23.4.el6.ppc64.rpm
kernel-devel-2.6.32-504.23.4.el6.ppc64.rpm
kernel-headers-2.6.32-504.23.4.el6.ppc64.rpm
perf-2.6.32-504.23.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.23.4.el6.s390x.rpm
kernel-debug-2.6.32-504.23.4.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.23.4.el6.s390x.rpm
kernel-devel-2.6.32-504.23.4.el6.s390x.rpm
kernel-headers-2.6.32-504.23.4.el6.s390x.rpm
kernel-kdump-2.6.32-504.23.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.23.4.el6.s390x.rpm
perf-2.6.32-504.23.4.el6.s390x.rpm
perf-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.23.4.el6.x86_64.rpm
perf-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.23.4.el6.i686.rpm
perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm
python-perf-2.6.32-504.23.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.23.4.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm
python-perf-2.6.32-504.23.4.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.23.4.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
perf-debuginfo-2.6.32-504.23.4.el6.s390x.rpm
python-perf-2.6.32-504.23.4.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-504.23.4.el6.src.rpm

i386:
kernel-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.23.4.el6.i686.rpm
kernel-devel-2.6.32-504.23.4.el6.i686.rpm
kernel-headers-2.6.32-504.23.4.el6.i686.rpm
perf-2.6.32-504.23.4.el6.i686.rpm
perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.23.4.el6.noarch.rpm
kernel-doc-2.6.32-504.23.4.el6.noarch.rpm
kernel-firmware-2.6.32-504.23.4.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
kernel-devel-2.6.32-504.23.4.el6.x86_64.rpm
kernel-headers-2.6.32-504.23.4.el6.x86_64.rpm
perf-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.23.4.el6.i686.rpm
perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm
python-perf-2.6.32-504.23.4.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.23.4.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-2.6.32-504.23.4.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.23.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9419
https://access.redhat.com/security/cve/CVE-2014-9420
https://access.redhat.com/security/cve/CVE-2014-9585
https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVdxjkXlSAg2UNWIIRAm7dAJ4tILGnT6wSzQR/yZNrR6G1KA8W6gCgv0y9
nCvSEiBSm5nibvkjL2PJSe4=
=tGx0
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close