what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1221-01

Red Hat Security Advisory 2015-1221-01
Posted Jul 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1221-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the way the Linux kernel's virtual console implementation handled reference counting when accessing pseudo-terminal device files. A local, unprivileged attacker could use this flaw to crash the system. It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system.

tags | advisory, x86, kernel, local
systems | linux, redhat
advisories | CVE-2011-5321, CVE-2015-1593, CVE-2015-2830, CVE-2015-2922, CVE-2015-3636
SHA-256 | 8394d513775323a5411dce831989986059917715783fc2505ddab157a8940038

Red Hat Security Advisory 2015-1221-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1221-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1221.html
Issue date: 2015-07-14
CVE Names: CVE-2011-5321 CVE-2015-1593 CVE-2015-2830
CVE-2015-2922 CVE-2015-3636
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
virtual console implementation handled reference counting when accessing
pseudo-terminal device files (/dev/pts/*). A local, unprivileged attacker
could use this flaw to crash the system. (CVE-2011-5321, Moderate)

* It was found that the Linux kernel's ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* An integer overflow flaw was found in the way the Linux kernel randomized
the stack for processes on certain 64-bit architecture systems, such as
x86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593,
Low)

* A flaw was found in the way the Linux kernel's 32-bit emulation
implementation handled forking or closing of a task with an 'int80' entry.
A local user could potentially use this flaw to escalate their privileges
on the system. (CVE-2015-2830, Low)

* It was found that the Linux kernel's TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

These updated kernel packages also include numerous bug fixes and one
enhancement. Space precludes documenting all of these changes in this
advisory. For information on the most significant of these changes, users
are directed to the following article on the Red Hat Customer Portal:

https://access.redhat.com/articles/1506133

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1192519 - CVE-2015-1593 kernel: Linux stack ASLR implementation Integer overflow
1201887 - CVE-2011-5321 Kernel: tty: driver reference leakage in tty_open
1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1208598 - CVE-2015-2830 kernel: int80 fork from 64-bit tasks mishandling
1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

i386:
kernel-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
kernel-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-headers-2.6.32-504.30.3.el6.i686.rpm
perf-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

i386:
kernel-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
kernel-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-headers-2.6.32-504.30.3.el6.i686.rpm
perf-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.30.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debug-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.30.3.el6.ppc64.rpm
kernel-devel-2.6.32-504.30.3.el6.ppc64.rpm
kernel-headers-2.6.32-504.30.3.el6.ppc64.rpm
perf-2.6.32-504.30.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.30.3.el6.s390x.rpm
kernel-debug-2.6.32-504.30.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.30.3.el6.s390x.rpm
kernel-devel-2.6.32-504.30.3.el6.s390x.rpm
kernel-headers-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.30.3.el6.s390x.rpm
perf-2.6.32-504.30.3.el6.s390x.rpm
perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.30.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
python-perf-2.6.32-504.30.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
python-perf-2.6.32-504.30.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

i386:
kernel-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
kernel-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-headers-2.6.32-504.30.3.el6.i686.rpm
perf-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2011-5321
https://access.redhat.com/security/cve/CVE-2015-1593
https://access.redhat.com/security/cve/CVE-2015-2830
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1506133

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVpSlZXlSAg2UNWIIRAiH6AJ0f+4MsyH6Y0JvQ7hYGYeDCc5xQ9gCgq2xn
pASawK+hDHii812IfMoudgU=
=kEoA
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close