exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1120-01

Red Hat Security Advisory 2015-1120-01
Posted Jun 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1120-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2015-1805
SHA-256 | 3ec1967895e1681c1fef937c63310959e9099d0c14bde83f555875f3684d3b70

Red Hat Security Advisory 2015-1120-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:1120-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1120.html
Issue date: 2015-06-16
CVE Names: CVE-2015-1805
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.9 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 5.9 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

The security impact of this issue was discovered by Red Hat.

This update also fixes the following bug:

* Previously, the signal delivery paths did not clear the TS_USEDFPU flag,
which could confuse the switch_to() function and lead to floating-point
unit (FPU) corruption. With this update, TS_USEDFPU is cleared as expected,
and FPU is no longer under threat of corruption. (BZ#1214239)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption

6. Package List:

Red Hat Enterprise Linux AUS (v. 5.9 server):

Source:
kernel-2.6.18-348.31.2.el5.src.rpm

i386:
kernel-2.6.18-348.31.2.el5.i686.rpm
kernel-PAE-2.6.18-348.31.2.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.31.2.el5.i686.rpm
kernel-debug-2.6.18-348.31.2.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.i686.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.i686.rpm
kernel-devel-2.6.18-348.31.2.el5.i686.rpm
kernel-headers-2.6.18-348.31.2.el5.i386.rpm
kernel-xen-2.6.18-348.31.2.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-xen-devel-2.6.18-348.31.2.el5.i686.rpm

ia64:
kernel-2.6.18-348.31.2.el5.ia64.rpm
kernel-debug-2.6.18-348.31.2.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.ia64.rpm
kernel-devel-2.6.18-348.31.2.el5.ia64.rpm
kernel-headers-2.6.18-348.31.2.el5.ia64.rpm
kernel-xen-2.6.18-348.31.2.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.31.2.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.31.2.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.31.2.el5.noarch.rpm

ppc:
kernel-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debug-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.ppc64.rpm
kernel-devel-2.6.18-348.31.2.el5.ppc64.rpm
kernel-headers-2.6.18-348.31.2.el5.ppc.rpm
kernel-headers-2.6.18-348.31.2.el5.ppc64.rpm
kernel-kdump-2.6.18-348.31.2.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.31.2.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.31.2.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.31.2.el5.s390x.rpm
kernel-debug-2.6.18-348.31.2.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.s390x.rpm
kernel-devel-2.6.18-348.31.2.el5.s390x.rpm
kernel-headers-2.6.18-348.31.2.el5.s390x.rpm
kernel-kdump-2.6.18-348.31.2.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.31.2.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.31.2.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debug-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.x86_64.rpm
kernel-devel-2.6.18-348.31.2.el5.x86_64.rpm
kernel-headers-2.6.18-348.31.2.el5.x86_64.rpm
kernel-xen-2.6.18-348.31.2.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.31.2.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.31.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVgD9+XlSAg2UNWIIRAiIlAJ9Ym4LlZANhYITTSwI3VXYHnCtbRgCeN//g
QtifwlBizlaXcGcTfQX/Jis=
=xFk6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close