Print

Print


Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       SLSA-2015:2152-2
Issue Date:        2015-11-19
CVE Numbers:       CVE-2014-8171
                   CVE-2014-9419
                   CVE-2015-0239
                   CVE-2015-3339
                   CVE-2014-3647
                   CVE-2010-5313
                   CVE-2014-7842
                   CVE-2013-7421
                   CVE-2014-9644
                   CVE-2015-2925
                   CVE-2015-6526
                   CVE-2015-4170
                   CVE-2015-5283
                   CVE-2015-7613
                   CVE-2015-7837
--

* A flaw was found in the way the Linux kernel's file system
implementation handled rename operations in which the source was inside
and the destination was outside of a bind mount. A privileged user inside
a container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)

* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)

* It was found that reporting emulation failures to user space could lead
to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of
service. In the case of a local denial of service, an attacker must have
access to the MMIO area or be able to access an I/O port. (CVE-2010-5313,
CVE-2014-7842, Moderate)

* A flaw was found in the way the Linux kernel's KVM subsystem handled
non-canonical addresses when emulating instructions that change the RIP
(for example, branches or calls). A guest user with access to an I/O or
MMIO region could use this flaw to crash the guest. (CVE-2014-3647,
Moderate)

* It was found that the Linux kernel memory resource controller's (memcg)
handling of OOM (out of memory) conditions could lead to deadlocks. An
attacker could use this flaw to lock up the system. (CVE-2014-8171,
Moderate)

* A race condition flaw was found between the chown and execve system
calls. A local, unprivileged user could potentially use this flaw to
escalate their privileges on the system. (CVE-2015-3339, Moderate)

* A flaw was discovered in the way the Linux kernel's TTY subsystem
handled the tty shutdown phase. A local, unprivileged user could use this
flaw to cause a denial of service on the system. (CVE-2015-4170, Moderate)

* A NULL pointer dereference flaw was found in the SCTP implementation. A
local user could use this flaw to cause a denial of service on the system
by triggering a kernel panic when creating multiple sockets in parallel
while the system did not have the SCTP module loaded. (CVE-2015-5283,
Moderate)

* A flaw was found in the way the Linux kernel's perf subsystem retrieved
userlevel stack traces on PowerPC systems. A local, unprivileged user
could use this flaw to cause a denial of service on the system.
(CVE-2015-6526, Moderate)

* A flaw was found in the way the Linux kernel's Crypto subsystem handled
automatic loading of kernel modules. A local user could use this flaw to
load any installed kernel module, and thus increase the attack surface of
the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)

* An information leak flaw was found in the way the Linux kernel changed
certain segment registers and thread-local storage (TLS) during a context
switch. A local, unprivileged user could use this flaw to leak the user
space TLS base address of an arbitrary process. (CVE-2014-9419, Low)

* It was found that the Linux kernel KVM subsystem's sysenter instruction
emulation was not sufficient. An unprivileged guest user could use this
flaw to escalate their privileges by tricking the hypervisor to emulate a
SYSENTER instruction in 16-bit mode, if the guest OS did not initialize
the SYSENTER model-specific registers (MSRs). Note: Certified guest
operating systems for Scientific Linux with KVM do initialize the SYSENTER
MSRs and are thus not vulnerable to this issue when running on a KVM
hypervisor. (CVE-2015-0239, Low)

* A flaw was found in the way the Linux kernel handled the securelevel
functionality after performing a kexec operation. A local attacker could
use this flaw to bypass the security mechanism of the
securelevel/secureboot combination. (CVE-2015-7837, Low)
--

SL7
  x86_64
    kernel-3.10.0-327.el7.x86_64.rpm
    kernel-debug-3.10.0-327.el7.x86_64.rpm
    kernel-debug-debuginfo-3.10.0-327.el7.x86_64.rpm
    kernel-debug-devel-3.10.0-327.el7.x86_64.rpm
    kernel-debuginfo-3.10.0-327.el7.x86_64.rpm
    kernel-debuginfo-common-x86_64-3.10.0-327.el7.x86_64.rpm
    kernel-devel-3.10.0-327.el7.x86_64.rpm
    kernel-headers-3.10.0-327.el7.x86_64.rpm
    kernel-tools-3.10.0-327.el7.x86_64.rpm
    kernel-tools-debuginfo-3.10.0-327.el7.x86_64.rpm
    kernel-tools-libs-3.10.0-327.el7.x86_64.rpm
    perf-3.10.0-327.el7.x86_64.rpm
    perf-debuginfo-3.10.0-327.el7.x86_64.rpm
    python-perf-3.10.0-327.el7.x86_64.rpm
    python-perf-debuginfo-3.10.0-327.el7.x86_64.rpm
    kernel-tools-libs-devel-3.10.0-327.el7.x86_64.rpm
  noarch
    kernel-abi-whitelists-3.10.0-327.el7.noarch.rpm
    kernel-doc-3.10.0-327.el7.noarch.rpm

- Scientific Linux Development Team