You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:2029-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2029.html
Issue date: 2014-12-22
CVE Names: CVE-2014-9322
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.9 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) – i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 – CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
kernel-2.6.18-348.29.1.el5.src.rpm

i386:
kernel-2.6.18-348.29.1.el5.i686.rpm
kernel-PAE-2.6.18-348.29.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.29.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.29.1.el5.i686.rpm
kernel-debug-2.6.18-348.29.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.29.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.29.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.29.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.29.1.el5.i686.rpm
kernel-devel-2.6.18-348.29.1.el5.i686.rpm
kernel-headers-2.6.18-348.29.1.el5.i386.rpm
kernel-xen-2.6.18-348.29.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.29.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.29.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.29.1.el5.ia64.rpm
kernel-debug-2.6.18-348.29.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.29.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.29.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.29.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.29.1.el5.ia64.rpm
kernel-devel-2.6.18-348.29.1.el5.ia64.rpm
kernel-headers-2.6.18-348.29.1.el5.ia64.rpm
kernel-xen-2.6.18-348.29.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.29.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.29.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.29.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.29.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.29.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.29.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.29.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.29.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.29.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.29.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.29.1.el5.ppc.rpm
kernel-headers-2.6.18-348.29.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.29.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.29.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.29.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.29.1.el5.s390x.rpm
kernel-debug-2.6.18-348.29.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.29.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.29.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.29.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.29.1.el5.s390x.rpm
kernel-devel-2.6.18-348.29.1.el5.s390x.rpm
kernel-headers-2.6.18-348.29.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.29.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.29.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.29.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.29.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.29.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.29.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.29.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.29.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.29.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.29.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.29.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.29.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.29.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.29.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUmHNZXlSAg2UNWIIRAuRXAJ4nZYqWCEx9iYL9pvr7hNbyWcsTNACgqkpE
gvrjY1IeUy4HAhHjnIaZHGY=
=6×57
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:2028-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2028.html
Issue date: 2014-12-22
CVE Names: CVE-2014-9322
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 – CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
kernel-2.6.32-220.57.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.57.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.57.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.57.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.57.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.57.1.el6.x86_64.rpm
perf-2.6.32-220.57.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.57.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.57.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm
python-perf-2.6.32-220.57.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.57.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUmHL6XlSAg2UNWIIRAgM8AJsGDi0gGOib1XnzUW4QVWrxZS6lHgCdHvhs
Fx8iYlSesGGjlYB0RFE2DRw=
=CcA5
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:2030-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2030.html
Issue date: 2014-12-22
CVE Names: CVE-2014-9322
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 – CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.2.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.51.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.51.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.51.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.51.2.el6.x86_64.rpm
perf-2.6.32-358.51.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
python-perf-2.6.32-358.51.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.2.el6.src.rpm

i386:
kernel-2.6.32-358.51.2.el6.i686.rpm
kernel-debug-2.6.32-358.51.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.51.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.51.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.51.2.el6.i686.rpm
kernel-devel-2.6.32-358.51.2.el6.i686.rpm
kernel-headers-2.6.32-358.51.2.el6.i686.rpm
perf-2.6.32-358.51.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.51.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.51.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.51.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.51.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debug-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.51.2.el6.ppc64.rpm
kernel-devel-2.6.32-358.51.2.el6.ppc64.rpm
kernel-headers-2.6.32-358.51.2.el6.ppc64.rpm
perf-2.6.32-358.51.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.51.2.el6.s390x.rpm
kernel-debug-2.6.32-358.51.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.51.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.51.2.el6.s390x.rpm
kernel-devel-2.6.32-358.51.2.el6.s390x.rpm
kernel-headers-2.6.32-358.51.2.el6.s390x.rpm
kernel-kdump-2.6.32-358.51.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.51.2.el6.s390x.rpm
perf-2.6.32-358.51.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.51.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.51.2.el6.x86_64.rpm
perf-2.6.32-358.51.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.51.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.51.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.51.2.el6.i686.rpm
python-perf-2.6.32-358.51.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.51.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm
python-perf-2.6.32-358.51.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.51.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.51.2.el6.s390x.rpm
python-perf-2.6.32-358.51.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm
python-perf-2.6.32-358.51.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUmHOUXlSAg2UNWIIRAueYAKCtCS5fVPGNbMTPzV8MvFnMijHIQACfSnI7
/r3w7J+KROV3FAHood5SwEs=
=D6nw
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:2031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2031.html
Issue date: 2014-12-22
CVE Names: CVE-2014-9322
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Long Life.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux LL (v. 5.6 server) – i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel handled GS segment register
base switching when recovering from a #SS (stack segment) fault on an
erroneous return to user space. A local, unprivileged user could use this
flaw to escalate their privileges on the system. (CVE-2014-9322, Important)

Red Hat would like to thank Andy Lutomirski for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1172806 – CVE-2014-9322 kernel: x86: local privesc due to bad_iret and paranoid entry incompatibility

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
kernel-2.6.18-238.54.1.el5.src.rpm

i386:
kernel-2.6.18-238.54.1.el5.i686.rpm
kernel-PAE-2.6.18-238.54.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.54.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.54.1.el5.i686.rpm
kernel-debug-2.6.18-238.54.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.54.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.54.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.54.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.54.1.el5.i686.rpm
kernel-devel-2.6.18-238.54.1.el5.i686.rpm
kernel-headers-2.6.18-238.54.1.el5.i386.rpm
kernel-xen-2.6.18-238.54.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.54.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.54.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.54.1.el5.ia64.rpm
kernel-debug-2.6.18-238.54.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.54.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.54.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.54.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.54.1.el5.ia64.rpm
kernel-devel-2.6.18-238.54.1.el5.ia64.rpm
kernel-headers-2.6.18-238.54.1.el5.ia64.rpm
kernel-xen-2.6.18-238.54.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.54.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.54.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.54.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-238.54.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.54.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.54.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.54.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.54.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.54.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.54.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.54.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.54.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.54.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.54.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9322
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUmHPwXlSAg2UNWIIRApKEAKCW4FJmD81KS7yuYaEdbk9EPP82rQCeL1Sa
ARr7tSsYgVFhwhe0jqtpUmI=
=Hgmm
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-12-0026-ADV
CveCVE-2014-9322
ID izvornikaRHSA-2014:2029-01 RHSA-2014:2028-01 RHSA-2014:2030-01 RHSA-2014:2031-01
Proizvodkernel kernel kernel kernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ntp

Otkriveni su sigurnosni nedostaci u programskom paketu ntp za Fedoru 20. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog koda,...

Close