Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: RHSA-2015:1042-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 3. Juni 2015, 08:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1805
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:1042-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1042.html
Issue date: 2015-06-02
CVE Names: CVE-2015-1805
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

The security impact of this issue was discovered by Red Hat.

This update fixes the following bugs:

* Due to a bug in the lpfc_device_reset_handler() function, a scsi command
timeout could lead to a system crash. With this update,
lpfc_device_reset_handler recovers storage without crashing. (BZ#1070964)

* Due to the code decrementing the reclaim_in_progress counter without
having incremented it first, severe spinlock contention occurred in the
shrink_zone() function even though the vm.max_reclaims_in_progress feature
was set to 1. This update provides a patch fixing the underlying source
code, and spinlock contention no longer occurs in this scenario.
(BZ#1164105)

* A TCP socket using SACK that had a retransmission but recovered from it,
failed to reset the retransmission timestamp. As a consequence, on certain
connections, if a packet had to be re-transmitted, the retrans_stamp
variable was only cleared when the next acked packet was received.
This could lead to an early abortion of the TCP connection if this next
packet also got lost. With this update, the socket clears retrans_stamp
when the recovery is completed, thus fixing the bug. (BZ#1205521)

* Previously, the signal delivery paths did not clear the TS_USEDFPU flag,
which could cause problems in the switch_to() function and lead to
floating-point unit (FPU) corruption. With this update, TS_USEDFPU is
cleared as expected, and FPU is no longer under threat of corruption.
(BZ#1193505)

* A race condition in the exit_sem() function previously caused the
semaphore undo list corruption. As a consequence, a kernel crash could
occur. The corruption in the semaphore undo list has been fixed, and the
kernel no longer crashes in this situation. (BZ#1124574)

* Previously, when running the "virsh blockresize [Device] [Newsize]"
command to resize the disk, the new size was not reflected in a Red Hat
Enterprise Linux 5 Virtual Machine (VM). With this update, the new size is
now reflected online immediately in a Red Hat Enterprise Linux 5 VM so it
is no longer necessary to reboot the VM to see the new disk size.
(BZ#1200855)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory
corruption

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-406.el5.src.rpm

i386:
kernel-2.6.18-406.el5.i686.rpm
kernel-PAE-2.6.18-406.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-406.el5.i686.rpm
kernel-PAE-devel-2.6.18-406.el5.i686.rpm
kernel-debug-2.6.18-406.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-406.el5.i686.rpm
kernel-debug-devel-2.6.18-406.el5.i686.rpm
kernel-debuginfo-2.6.18-406.el5.i686.rpm
kernel-debuginfo-common-2.6.18-406.el5.i686.rpm
kernel-devel-2.6.18-406.el5.i686.rpm
kernel-headers-2.6.18-406.el5.i386.rpm
kernel-xen-2.6.18-406.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-406.el5.i686.rpm
kernel-xen-devel-2.6.18-406.el5.i686.rpm

noarch:
kernel-doc-2.6.18-406.el5.noarch.rpm

x86_64:
kernel-2.6.18-406.el5.x86_64.rpm
kernel-debug-2.6.18-406.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-406.el5.x86_64.rpm
kernel-debug-devel-2.6.18-406.el5.x86_64.rpm
kernel-debuginfo-2.6.18-406.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-406.el5.x86_64.rpm
kernel-devel-2.6.18-406.el5.x86_64.rpm
kernel-headers-2.6.18-406.el5.x86_64.rpm
kernel-xen-2.6.18-406.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-406.el5.x86_64.rpm
kernel-xen-devel-2.6.18-406.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-406.el5.src.rpm

i386:
kernel-2.6.18-406.el5.i686.rpm
kernel-PAE-2.6.18-406.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-406.el5.i686.rpm
kernel-PAE-devel-2.6.18-406.el5.i686.rpm
kernel-debug-2.6.18-406.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-406.el5.i686.rpm
kernel-debug-devel-2.6.18-406.el5.i686.rpm
kernel-debuginfo-2.6.18-406.el5.i686.rpm
kernel-debuginfo-common-2.6.18-406.el5.i686.rpm
kernel-devel-2.6.18-406.el5.i686.rpm
kernel-headers-2.6.18-406.el5.i386.rpm
kernel-xen-2.6.18-406.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-406.el5.i686.rpm
kernel-xen-devel-2.6.18-406.el5.i686.rpm

ia64:
kernel-2.6.18-406.el5.ia64.rpm
kernel-debug-2.6.18-406.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-406.el5.ia64.rpm
kernel-debug-devel-2.6.18-406.el5.ia64.rpm
kernel-debuginfo-2.6.18-406.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-406.el5.ia64.rpm
kernel-devel-2.6.18-406.el5.ia64.rpm
kernel-headers-2.6.18-406.el5.ia64.rpm
kernel-xen-2.6.18-406.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-406.el5.ia64.rpm
kernel-xen-devel-2.6.18-406.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-406.el5.noarch.rpm

ppc:
kernel-2.6.18-406.el5.ppc64.rpm
kernel-debug-2.6.18-406.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-406.el5.ppc64.rpm
kernel-debug-devel-2.6.18-406.el5.ppc64.rpm
kernel-debuginfo-2.6.18-406.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-406.el5.ppc64.rpm
kernel-devel-2.6.18-406.el5.ppc64.rpm
kernel-headers-2.6.18-406.el5.ppc.rpm
kernel-headers-2.6.18-406.el5.ppc64.rpm
kernel-kdump-2.6.18-406.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-406.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-406.el5.ppc64.rpm

s390x:
kernel-2.6.18-406.el5.s390x.rpm
kernel-debug-2.6.18-406.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-406.el5.s390x.rpm
kernel-debug-devel-2.6.18-406.el5.s390x.rpm
kernel-debuginfo-2.6.18-406.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-406.el5.s390x.rpm
kernel-devel-2.6.18-406.el5.s390x.rpm
kernel-headers-2.6.18-406.el5.s390x.rpm
kernel-kdump-2.6.18-406.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-406.el5.s390x.rpm
kernel-kdump-devel-2.6.18-406.el5.s390x.rpm

x86_64:
kernel-2.6.18-406.el5.x86_64.rpm
kernel-debug-2.6.18-406.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-406.el5.x86_64.rpm
kernel-debug-devel-2.6.18-406.el5.x86_64.rpm
kernel-debuginfo-2.6.18-406.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-406.el5.x86_64.rpm
kernel-devel-2.6.18-406.el5.x86_64.rpm
kernel-headers-2.6.18-406.el5.x86_64.rpm
kernel-xen-2.6.18-406.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-406.el5.x86_64.rpm
kernel-xen-devel-2.6.18-406.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVbdIMXlSAg2UNWIIRAni7AKCg47vkZ8kW/uaUYcnpepcnruLtJgCeKQm7
4DZ6Dhtsga7eLy9MlVGQt48=
=tt4s
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung