-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2015:1082-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1082.html Issue date: 2015-06-09 CVE Names: CVE-2015-1421 CVE-2015-1805 ===================================================================== 1. Summary: Updated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AUS (v. 6.2 server) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A use-after-free flaw was found in the way the Linux kernel's SCTP implementation handled authentication key reference counting during INIT collisions. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1421, Important) * It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1805, Important) The CVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat, and the security impact of the CVE-2015-1805 issue was discovered by Red Hat. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on INIT collisions 1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption 6. Package List: Red Hat Enterprise Linux AUS (v. 6.2 server): Source: kernel-2.6.32-220.63.2.el6.src.rpm noarch: kernel-doc-2.6.32-220.63.2.el6.noarch.rpm kernel-firmware-2.6.32-220.63.2.el6.noarch.rpm x86_64: kernel-2.6.32-220.63.2.el6.x86_64.rpm kernel-debug-2.6.32-220.63.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.63.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.63.2.el6.x86_64.rpm kernel-devel-2.6.32-220.63.2.el6.x86_64.rpm kernel-headers-2.6.32-220.63.2.el6.x86_64.rpm perf-2.6.32-220.63.2.el6.x86_64.rpm perf-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: kernel-2.6.32-220.63.2.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.63.2.el6.x86_64.rpm perf-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm python-perf-2.6.32-220.63.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.63.2.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-1421 https://access.redhat.com/security/cve/CVE-2015-1805 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVdxlwXlSAg2UNWIIRAq41AJ9dbum4Kx9BDT6UjClqVRA61ykm1ACgnMWy 2/hNg5uSCxBPGyaXhIXcxFM= =z03C -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce