what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2587-01

Red Hat Security Advisory 2015-2587-01
Posted Dec 9, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2587-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system. It was found that the x86 ISA is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way delivering of benign exceptions such as #AC is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel.

tags | advisory, denial of service, x86, kernel
systems | linux, redhat
advisories | CVE-2015-2925, CVE-2015-5307, CVE-2015-7613
SHA-256 | 7c10b5b27343af2c74bf31bd63e001e77554ed3df9654b75aad0b83c56e51efc

Red Hat Security Advisory 2015-2587-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2015:2587-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2587.html
Issue date: 2015-12-09
CVE Names: CVE-2015-2925 CVE-2015-5307 CVE-2015-7613
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues, several bugs, and
one enhancement are now available for Red Hat Enterprise Linux 7.1 Extended
Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's file system implementation
handled rename operations in which the source was inside and the
destination was outside of a bind mount. A privileged user inside a
container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)

* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #AC (alignment check exception) is handled.
A privileged user inside a guest could use this flaw to create denial of
service conditions on the host kernel. (CVE-2015-5307, Important)

* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)

Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the
CVE-2015-5307 issue.

This update also fixes the following bugs and adds one enhancement:

* When setting up an ESP IPsec connection, the aes_ctr algorithm did not
work for ESP on a Power little endian VM host. As a consequence, a kernel
error was previously returned and the connection failed to be established.
A set of patches has been provided to fix this bug, and aes_ctr works for
ESP in the described situation as expected. (BZ#1247127)

* The redistribute3() function distributed entries across 3 nodes. However,
some entries were moved an incorrect way, breaking the ordering. As a
result, BUG() in the dm-btree-remove.c:shift() function occurred when
entries were removed from the btree. A patch has been provided to fix this
bug, and redistribute3() now works as expected. (BZ#1263945)

* When booting an mpt2sas adapter in a huge DDW enabled slot on Power, the
kernel previously generated a warning followed by a call trace.
The provided patch set enhances the Power kernel to be able to support
IOMMU as a fallback for the cases where the coherent mask of the device is
not suitable for direct DMA. As a result, neither the warning nor the call
trace occur in this scenario. (BZ#1267133)

* If the client mounted /exports and tried to execute the "chown -R"
command across the entire mountpoint, a warning about a circular directory
structure was previously returned because mount points all had the same
inode number. A set of patches has been provided to fix this bug, and mount
points are now assigned with unique inode numbers as expected. (BZ#1273239)

* Due to a validation error of in-kernel MMIO tracing, a VM became
previously unresponsive when connected to Red Hat Enterprise Virtualization
Hypervisor. The provided patch fixes this bug by dropping the check in MMIO
handler, and a VM continues running as expected. (BZ#1275149)

* The NFS client could previously fail to send a CLOSE operation if the
file was opened with O_WRONLY and the server restarted after the OPEN.
Consequently, the server appeared in a state that could block other NFS
operations from completing. The client's state flags have been modified to
catch this condition and correctly CLOSE the file. (BZ#1275298)

* This update sets multicast filters for multicast packets when the
interface is not in promiscuous mode. This change has an impact on the RAR
usage such that SR-IOV has some RARs reserved for its own usage as well.
(BZ#1265091)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209367 - CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts
1268270 - CVE-2015-7613 kernel: Unauthorized access to IPC objects with SysV shm
1277172 - CVE-2015-5307 virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.24.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.24.2.el7.noarch.rpm
kernel-doc-3.10.0-229.24.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.24.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.24.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.24.2.el7.x86_64.rpm
perf-3.10.0-229.24.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.24.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
python-perf-3.10.0-229.24.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.24.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.24.2.el7.noarch.rpm
kernel-doc-3.10.0-229.24.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.24.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.24.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.24.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.24.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.24.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.24.2.el7.ppc64.rpm
perf-3.10.0-229.24.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.24.2.el7.s390x.rpm
kernel-debug-3.10.0-229.24.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.24.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.24.2.el7.s390x.rpm
kernel-devel-3.10.0-229.24.2.el7.s390x.rpm
kernel-headers-3.10.0-229.24.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.24.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.24.2.el7.s390x.rpm
perf-3.10.0-229.24.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.24.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.24.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.24.2.el7.x86_64.rpm
perf-3.10.0-229.24.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.24.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.24.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm
python-perf-3.10.0-229.24.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.24.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.24.2.el7.s390x.rpm
python-perf-3.10.0-229.24.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.24.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm
python-perf-3.10.0-229.24.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.24.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2925
https://access.redhat.com/security/cve/CVE-2015-5307
https://access.redhat.com/security/cve/CVE-2015-7613
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWaAiYXlSAg2UNWIIRAjb5AJ0THm670EXOpN5VXBXR0ZoN8xBr7ACePLVK
BJGtx2g8OK60Hii9aeZCS3w=
=GEL4
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close