exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-1976-01

Red Hat Security Advisory 2015-1976-01
Posted Nov 4, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-1976-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's VFS subsystem handled file system locks. A local, unprivileged user could use this flaw to trigger a deadlock in the kernel, causing a denial of service on the system.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2014-8559
SHA-256 | a655bd67f643a6c78e1d5311abeb8f803d4ece799c757b5b714ccddd829f73e2

Red Hat Security Advisory 2015-1976-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1976-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1976.html
Issue date: 2015-11-03
CVE Names: CVE-2014-8559
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue, several bugs, and
add one enhancement are now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's VFS subsystem handled file
system locks. A local, unprivileged user could use this flaw to trigger a
deadlock in the kernel, causing a denial of service on the system.
(CVE-2014-8559, Moderate)

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes
the following issues:

* Unexpected completion is detected on Intel Ethernet x540

* Divide by zero error in intel_pstate_timer_func() [ inline s64
div_s64_rem() ]

* NFS Recover from stateid-type error on SETATTR

* pNFS RHEL 7.1 Data Server connection remains after umount due to lseg
refcount leak

* Race during NFS v4.0 recovery and standard IO.

* Fix ip6t_SYNPROXY for namespaces and connection delay

* synproxy window size and sequence number behaviour causes long connection
delay

* Crash in kmem_cache_alloc() during disk stress testing (using ipr)

* xfs: sync/backport to upstream v4.1

* iscsi_session recovery_tmo revert back to default when a path becomes
active

* read from MD raid1 can fail if read from resync target fails

* backport scsi-mq

* unable to handle kernel paging request at 0000000000237037 [zswap]

(BZ#1267373)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add this enhancement. The system must be rebooted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1159313 - CVE-2014-8559 kernel: fs: deadlock due to incorrect usage of rename_lock
1267373 - update the MRG 2.5.x 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-229.rt56.162.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.rt56.162.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-229.rt56.162.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.162.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-229.rt56.162.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8559
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWORtIXlSAg2UNWIIRAvTFAJ4xCAB6sWrl+/XWYK4uIdz6dPxHFgCdFZOI
cNEzd2n2sM6IFCaX9FyPmZc=
=sMvZ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close