Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2015:1978-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 3. November 2015, 23:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8559
https://access.redhat.com/articles/2039563
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1978-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1978.html
Issue date: 2015-11-03
CVE Names: CVE-2014-8559 CVE-2015-5156
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's VFS subsystem handled file
system locks. A local, unprivileged user could use this flaw to trigger a
deadlock in the kernel, causing a denial of service on the system.
(CVE-2014-8559, Moderate)

* A buffer overflow flaw was found in the way the Linux kernel's virtio-net
subsystem handled certain fraglists when the GRO (Generic Receive Offload)
functionality was enabled in a bridged network configuration. An attacker
on the local network could potentially use this flaw to crash the system,
or, although unlikely, elevate their privileges on the system.
(CVE-2015-5156, Moderate)

The CVE-2015-5156 issue was discovered by Jason Wang of Red Hat.

This update also fixes several bugs and adds one enhancement. Refer to the
following Knowledgebase article for further information:

https://access.redhat.com/articles/2039563

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1159313 - CVE-2014-8559 kernel: fs: deadlock due to incorrect usage of
rename_lock
1243852 - CVE-2015-5156 kernel: buffer overflow with fraglist larger than
MAX_SKB_FRAGS + 2 in virtio-net

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-229.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.20.1.el7.noarch.rpm
kernel-doc-3.10.0-229.20.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.20.1.el7.x86_64.rpm
perf-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-229.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.20.1.el7.noarch.rpm
kernel-doc-3.10.0-229.20.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.20.1.el7.x86_64.rpm
perf-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.20.1.el7.noarch.rpm
kernel-doc-3.10.0-229.20.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.20.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.20.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.20.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.20.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.20.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.20.1.el7.ppc64.rpm
perf-3.10.0-229.20.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.20.1.el7.s390x.rpm
kernel-debug-3.10.0-229.20.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.20.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.20.1.el7.s390x.rpm
kernel-devel-3.10.0-229.20.1.el7.s390x.rpm
kernel-headers-3.10.0-229.20.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.20.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.20.1.el7.s390x.rpm
perf-3.10.0-229.20.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.20.1.el7.x86_64.rpm
perf-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.20.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.20.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.20.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.20.1.ael7b.ppc64le.rpm
perf-3.10.0-229.20.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.20.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.20.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm
python-perf-3.10.0-229.20.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.20.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.20.1.el7.s390x.rpm
python-perf-3.10.0-229.20.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.20.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.20.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.20.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-229.20.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.20.1.el7.noarch.rpm
kernel-doc-3.10.0-229.20.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.20.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.20.1.el7.x86_64.rpm
perf-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.20.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-3.10.0-229.20.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.20.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8559
https://access.redhat.com/security/cve/CVE-2015-5156
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2039563

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWORuqXlSAg2UNWIIRAqyRAJwINqVnJOxzmTtXPKqLn7UjepB/ywCeO9og
QC0qwafEMux2FFUwxwgB4uY=
=eFZV
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung