exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1788-01

Red Hat Security Advisory 2015-1788-01
Posted Sep 17, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1788-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the kernel's implementation of the Berkeley Packet Filter. A local attacker could craft BPF code to crash the system by creating a situation in which the JIT compiler would fail to correctly optimize the JIT image on the last pass. This would lead to the CPU executing instructions that were not part of the JIT code. Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality.

tags | advisory, remote, denial of service, kernel, local, udp
systems | linux, redhat
advisories | CVE-2014-9585, CVE-2015-0275, CVE-2015-1333, CVE-2015-3212, CVE-2015-4700, CVE-2015-5364, CVE-2015-5366
SHA-256 | 25d0c7614c07675f849c3b6d3284745ade70ce6f99faadcd640f7598d955b66c

Red Hat Security Advisory 2015-1788-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1788-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1788.html
Issue date: 2015-08-12
Updated on: 2015-09-15
CVE Names: CVE-2014-9585 CVE-2015-0275 CVE-2015-1333
CVE-2015-3212 CVE-2015-4700 CVE-2015-5364
CVE-2015-5366
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the kernel's implementation of the Berkeley Packet
Filter (BPF). A local attacker could craft BPF code to crash the system by
creating a situation in which the JIT compiler would fail to correctly
optimize the JIT image on the last pass. This would lead to the CPU
executing instructions that were not part of the JIT code. (CVE-2015-4700,
Important)

* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

* A flaw was found in the way the Linux kernel's ext4 file system handled
the "page size > block size" condition when the fallocate zero range
functionality was used. A local attacker could use this flaw to crash the
system. (CVE-2015-0275, Moderate)

* It was found that the Linux kernel's keyring implementation would leak
memory when adding a key to a keyring via the add_key() function. A local
attacker could use this flaw to exhaust all available memory on the system.
(CVE-2015-1333, Moderate)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled Address Configuration lists when performing Address
Configuration Change (ASCONF). A local attacker could use this flaw to
crash the system via a race condition triggered by setting certain ASCONF
options on a socket. (CVE-2015-3212, Moderate)

* An information leak flaw was found in the way the Linux kernel's Virtual
Dynamic Shared Object (vDSO) implementation performed address
randomization. A local, unprivileged user could use this flaw to leak
kernel memory addresses to user-space. (CVE-2014-9585, Low)

Red Hat would like to thank Daniel Borkmann for reporting CVE-2015-4700,
and Canonical for reporting the CVE-2015-1333 issue. The CVE-2015-0275
issue was discovered by Xiong Zhou of Red Hat, and the CVE-2015-3212 issue
was discovered by Ji Jianwen of Red Hat Engineering.

The kernel-rt packages have been upgraded to version 3.10.0-229.13.1, which
provides a number of bug fixes and enhancements over the previous version,
including:

* Fix regression in scsi_send_eh_cmnd()

* boot hangs at "Console: switching to colour dummy device 80x25"

* Update tcp stack to 3.17 kernel

* Missing some code from patch "(...) Fix VGA switcheroo problem related to
hotplug"

* ksoftirqd high CPU usage due to stray tasklet from ioatdma driver

* During Live Partition Mobility (LPM) testing, RHEL 7.1 LPARs will crash
in kmem_cache_alloc

(BZ#1253809)

This update also fixes the following bug:

* The hwlat_detector.ko module samples the clock and records any intervals
between reads that exceed a specified threshold. However, the module
previously tracked the maximum interval seen for the "inner" interval but
did not record when the "outer" interval was greater. A patch has been
applied to fix this bug, and hwlat_detector.ko now correctly records if the
outer interval is the maximal interval encountered during the run.
(BZ#1252365)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181054 - CVE-2014-9585 kernel: ASLR bruteforce possible for vdso library
1193907 - CVE-2015-0275 kernel: fs: ext4: fallocate zero range page size > block size BUG()
1226442 - CVE-2015-3212 kernel: SCTP race condition allows list corruption and panic from userlevel
1233615 - CVE-2015-4700 kernel: Crafted BPF filters may crash kernel during JIT optimisation
1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation
1245658 - CVE-2015-1333 kernel: denial of service due to memory leak in add_key()
1253809 - kernel-rt: update to the RHEL7.1.z batch 5 source tree

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-229.14.1.rt56.141.13.el7_1.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.14.1.rt56.141.13.el7_1.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-debug-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-devel-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-trace-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.14.1.rt56.141.13.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9585
https://access.redhat.com/security/cve/CVE-2015-0275
https://access.redhat.com/security/cve/CVE-2015-1333
https://access.redhat.com/security/cve/CVE-2015-3212
https://access.redhat.com/security/cve/CVE-2015-4700
https://access.redhat.com/security/cve/CVE-2015-5364
https://access.redhat.com/security/cve/CVE-2015-5366
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV+Gx1XlSAg2UNWIIRAr1xAJ91YowjpWY/uyknjksZDa7QiLOFtwCgviJJ
laVTecQYSGE/TAsvZYhuhww=
=fahp
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close