You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:1190-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1190.html
Issue date: 2015-06-25
CVE Names: CVE-2015-1805
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.6 Long Life.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux LL (v. 5.6 server) – i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel’s implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

The security impact of this issue was discovered by Red Hat.

This update also fixes the following bug:

* Previously, the signal delivery paths did not clear the TS_USEDFPU flag,
which could cause problems in the switch_to() function and lead to
floating-point unit (FPU) corruption. With this update, TS_USEDFPU is
cleared as expected, and FPU is no longer under threat of corruption.
(BZ#1214237)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202855 – CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
kernel-2.6.18-238.56.1.el5.src.rpm

i386:
kernel-2.6.18-238.56.1.el5.i686.rpm
kernel-PAE-2.6.18-238.56.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.56.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.56.1.el5.i686.rpm
kernel-debug-2.6.18-238.56.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.56.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.56.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.56.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.56.1.el5.i686.rpm
kernel-devel-2.6.18-238.56.1.el5.i686.rpm
kernel-headers-2.6.18-238.56.1.el5.i386.rpm
kernel-xen-2.6.18-238.56.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.56.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.56.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.56.1.el5.ia64.rpm
kernel-debug-2.6.18-238.56.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.56.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.56.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.56.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.56.1.el5.ia64.rpm
kernel-devel-2.6.18-238.56.1.el5.ia64.rpm
kernel-headers-2.6.18-238.56.1.el5.ia64.rpm
kernel-xen-2.6.18-238.56.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.56.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.56.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.56.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-238.56.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.56.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.56.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.56.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.56.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.56.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.56.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.56.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.56.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.56.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.56.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVjAb+XlSAg2UNWIIRAnyMAJ9IVgFF32azGmrmBoeCaygdJIy27wCgj3bR
YSJmUVkU1Ksje0yhbQQPL6U=
=75Wv
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2015-06-0005-ADV
CveCVE-2015-1805
ID izvornikaRHSA-2015:1190-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programskog paketa kvm

Otkrivena je ranjivost u načinu kojim je QEMU's AMD PCnet Ethernet emulacija upravljala multi-TMD paketima s duljinom iznad 4096 bytea....

Close