Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Linux
ID: RHSA-2016:0045-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Januar 2016, 17:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5364
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:0045-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0045.html
Issue date: 2016-01-19
CVE Names: CVE-2015-5364 CVE-2015-5366
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of
checksums in UDP implementation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-408.el5.src.rpm

i386:
kernel-2.6.18-408.el5.i686.rpm
kernel-PAE-2.6.18-408.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-408.el5.i686.rpm
kernel-PAE-devel-2.6.18-408.el5.i686.rpm
kernel-debug-2.6.18-408.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-408.el5.i686.rpm
kernel-debug-devel-2.6.18-408.el5.i686.rpm
kernel-debuginfo-2.6.18-408.el5.i686.rpm
kernel-debuginfo-common-2.6.18-408.el5.i686.rpm
kernel-devel-2.6.18-408.el5.i686.rpm
kernel-headers-2.6.18-408.el5.i386.rpm
kernel-xen-2.6.18-408.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-408.el5.i686.rpm
kernel-xen-devel-2.6.18-408.el5.i686.rpm

noarch:
kernel-doc-2.6.18-408.el5.noarch.rpm

x86_64:
kernel-2.6.18-408.el5.x86_64.rpm
kernel-debug-2.6.18-408.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-408.el5.x86_64.rpm
kernel-debug-devel-2.6.18-408.el5.x86_64.rpm
kernel-debuginfo-2.6.18-408.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-408.el5.x86_64.rpm
kernel-devel-2.6.18-408.el5.x86_64.rpm
kernel-headers-2.6.18-408.el5.x86_64.rpm
kernel-xen-2.6.18-408.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-408.el5.x86_64.rpm
kernel-xen-devel-2.6.18-408.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-408.el5.src.rpm

i386:
kernel-2.6.18-408.el5.i686.rpm
kernel-PAE-2.6.18-408.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-408.el5.i686.rpm
kernel-PAE-devel-2.6.18-408.el5.i686.rpm
kernel-debug-2.6.18-408.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-408.el5.i686.rpm
kernel-debug-devel-2.6.18-408.el5.i686.rpm
kernel-debuginfo-2.6.18-408.el5.i686.rpm
kernel-debuginfo-common-2.6.18-408.el5.i686.rpm
kernel-devel-2.6.18-408.el5.i686.rpm
kernel-headers-2.6.18-408.el5.i386.rpm
kernel-xen-2.6.18-408.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-408.el5.i686.rpm
kernel-xen-devel-2.6.18-408.el5.i686.rpm

ia64:
kernel-2.6.18-408.el5.ia64.rpm
kernel-debug-2.6.18-408.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-408.el5.ia64.rpm
kernel-debug-devel-2.6.18-408.el5.ia64.rpm
kernel-debuginfo-2.6.18-408.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-408.el5.ia64.rpm
kernel-devel-2.6.18-408.el5.ia64.rpm
kernel-headers-2.6.18-408.el5.ia64.rpm
kernel-xen-2.6.18-408.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-408.el5.ia64.rpm
kernel-xen-devel-2.6.18-408.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-408.el5.noarch.rpm

ppc:
kernel-2.6.18-408.el5.ppc64.rpm
kernel-debug-2.6.18-408.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-408.el5.ppc64.rpm
kernel-debug-devel-2.6.18-408.el5.ppc64.rpm
kernel-debuginfo-2.6.18-408.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-408.el5.ppc64.rpm
kernel-devel-2.6.18-408.el5.ppc64.rpm
kernel-headers-2.6.18-408.el5.ppc.rpm
kernel-headers-2.6.18-408.el5.ppc64.rpm
kernel-kdump-2.6.18-408.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-408.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-408.el5.ppc64.rpm

s390x:
kernel-2.6.18-408.el5.s390x.rpm
kernel-debug-2.6.18-408.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-408.el5.s390x.rpm
kernel-debug-devel-2.6.18-408.el5.s390x.rpm
kernel-debuginfo-2.6.18-408.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-408.el5.s390x.rpm
kernel-devel-2.6.18-408.el5.s390x.rpm
kernel-headers-2.6.18-408.el5.s390x.rpm
kernel-kdump-2.6.18-408.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-408.el5.s390x.rpm
kernel-kdump-devel-2.6.18-408.el5.s390x.rpm

x86_64:
kernel-2.6.18-408.el5.x86_64.rpm
kernel-debug-2.6.18-408.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-408.el5.x86_64.rpm
kernel-debug-devel-2.6.18-408.el5.x86_64.rpm
kernel-debuginfo-2.6.18-408.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-408.el5.x86_64.rpm
kernel-devel-2.6.18-408.el5.x86_64.rpm
kernel-headers-2.6.18-408.el5.x86_64.rpm
kernel-xen-2.6.18-408.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-408.el5.x86_64.rpm
kernel-xen-devel-2.6.18-408.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5364
https://access.redhat.com/security/cve/CVE-2015-5366
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWnjLMXlSAg2UNWIIRAtWIAKCI3OBsNamiI53YjeFy+vNlZu8BrACgr9rx
ckOo4/cbV46lpV8m2ZtU7sA=
=7IOo
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung