SCIENTIFIC-LINUX-ERRATA Archives

June 2015

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Connie Sieh <[log in to unmask]>
Reply To:
Date:
Thu, 25 Jun 2015 21:06:28 +0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (82 lines)
Synopsis:          Important: kernel security and bug fix update
Advisory ID: SLSA-2015:1137-1
Issue Date: 2015-06-23
CVE Numbers: CVE-2014-9529
                   CVE-2014-9584
                   CVE-2015-1805
                   CVE-2014-9420
                   CVE-2015-1573
                   CVE-2015-1593
                   CVE-2015-2830
--

* It was found that the Linux kernel's implementation of vectored pipe
read and write functionality did not take into account the I/O vectors
that were already processed when retrying after a failed atomic access
operation, potentially resulting in memory corruption due to an I/O vector
array overrun. A local, unprivileged user could use this flaw to crash the
system or, potentially, escalate their privileges on the system.
(CVE-2015-1805, Important)

* A race condition flaw was found in the way the Linux kernel keys
management subsystem performed key garbage collection. A local attacker
could attempt accessing a key while it was being garbage collected, which
would cause the system to crash. (CVE-2014-9529, Moderate)

* A flaw was found in the way the Linux kernel's 32-bit emulation
implementation handled forking or closing of a task with an 'int80' entry.
A local user could potentially use this flaw to escalate their privileges
on the system. (CVE-2015-2830, Low)

* It was found that the Linux kernel's ISO file system implementation did
not correctly limit the traversal of Rock Ridge extension Continuation
Entries (CE). An attacker with physical access to the system could use
this flaw to trigger an infinite loop in the kernel, resulting in a denial
of service. (CVE-2014-9420, Low)

* An information leak flaw was found in the way the Linux kernel's ISO9660
file system implementation accessed data on an ISO9660 image with
RockRidge Extension Reference (ER) records. An attacker with physical
access to the system could use this flaw to disclose up to 255 bytes of
kernel memory. (CVE-2014-9584, Low)

* A flaw was found in the way the nft_flush_table() function of the Linux
kernel's netfilter tables implementation flushed rules that were
referencing deleted chains. A local user who has the CAP_NET_ADMIN
capability could use this flaw to crash the system. (CVE-2015-1573, Low)

* An integer overflow flaw was found in the way the Linux kernel
randomized the stack for processes on certain 64-bit architecture systems,
such as x86-64, causing the stack entropy to be reduced by four.
(CVE-2015-1593, Low)

This update also fixes several bugs. Documentation for these changes is
available from the following Knowledgebase article:

The system must be rebooted for this update to take effect.
--

SL7
  x86_64
    kernel-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-debug-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-debug-debuginfo-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-debug-devel-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-debuginfo-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-debuginfo-common-x86_64-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-devel-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-headers-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-tools-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-tools-debuginfo-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-tools-libs-3.10.0-229.7.2.el7.x86_64.rpm
    perf-3.10.0-229.7.2.el7.x86_64.rpm
    perf-debuginfo-3.10.0-229.7.2.el7.x86_64.rpm
    python-perf-debuginfo-3.10.0-229.7.2.el7.x86_64.rpm
    kernel-tools-libs-devel-3.10.0-229.7.2.el7.x86_64.rpm
    python-perf-3.10.0-229.7.2.el7.x86_64.rpm
  noarch
    kernel-abi-whitelists-3.10.0-229.7.2.el7.noarch.rpm
    kernel-doc-3.10.0-229.7.2.el7.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2