exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1120-01

Red Hat Security Advisory 2015-1120-01
Posted Jun 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1120-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2015-1805
SHA-256 | 3ec1967895e1681c1fef937c63310959e9099d0c14bde83f555875f3684d3b70

Red Hat Security Advisory 2015-1120-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:1120-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1120.html
Issue date: 2015-06-16
CVE Names: CVE-2015-1805
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.9 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 5.9 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

The security impact of this issue was discovered by Red Hat.

This update also fixes the following bug:

* Previously, the signal delivery paths did not clear the TS_USEDFPU flag,
which could confuse the switch_to() function and lead to floating-point
unit (FPU) corruption. With this update, TS_USEDFPU is cleared as expected,
and FPU is no longer under threat of corruption. (BZ#1214239)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption

6. Package List:

Red Hat Enterprise Linux AUS (v. 5.9 server):

Source:
kernel-2.6.18-348.31.2.el5.src.rpm

i386:
kernel-2.6.18-348.31.2.el5.i686.rpm
kernel-PAE-2.6.18-348.31.2.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.31.2.el5.i686.rpm
kernel-debug-2.6.18-348.31.2.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.i686.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.i686.rpm
kernel-devel-2.6.18-348.31.2.el5.i686.rpm
kernel-headers-2.6.18-348.31.2.el5.i386.rpm
kernel-xen-2.6.18-348.31.2.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.31.2.el5.i686.rpm
kernel-xen-devel-2.6.18-348.31.2.el5.i686.rpm

ia64:
kernel-2.6.18-348.31.2.el5.ia64.rpm
kernel-debug-2.6.18-348.31.2.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.ia64.rpm
kernel-devel-2.6.18-348.31.2.el5.ia64.rpm
kernel-headers-2.6.18-348.31.2.el5.ia64.rpm
kernel-xen-2.6.18-348.31.2.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.31.2.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.31.2.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.31.2.el5.noarch.rpm

ppc:
kernel-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debug-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.ppc64.rpm
kernel-devel-2.6.18-348.31.2.el5.ppc64.rpm
kernel-headers-2.6.18-348.31.2.el5.ppc.rpm
kernel-headers-2.6.18-348.31.2.el5.ppc64.rpm
kernel-kdump-2.6.18-348.31.2.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.31.2.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.31.2.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.31.2.el5.s390x.rpm
kernel-debug-2.6.18-348.31.2.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.s390x.rpm
kernel-devel-2.6.18-348.31.2.el5.s390x.rpm
kernel-headers-2.6.18-348.31.2.el5.s390x.rpm
kernel-kdump-2.6.18-348.31.2.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.31.2.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.31.2.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debug-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.31.2.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.31.2.el5.x86_64.rpm
kernel-devel-2.6.18-348.31.2.el5.x86_64.rpm
kernel-headers-2.6.18-348.31.2.el5.x86_64.rpm
kernel-xen-2.6.18-348.31.2.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.31.2.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.31.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVgD9+XlSAg2UNWIIRAiIlAJ9Ym4LlZANhYITTSwI3VXYHnCtbRgCeN//g
QtifwlBizlaXcGcTfQX/Jis=
=xFk6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close