Print

Print


Synopsis:          Moderate: kernel security, bug fix, and enhancement 
Advisory ID:       SLSA-2016:0855-1
Issue Date:        2016-05-10
CVE Numbers:       CVE-2015-5156
                   CVE-2010-5313
                   CVE-2014-7842
                   CVE-2014-8134
                   CVE-2015-7509
                   CVE-2015-8324
                   CVE-2015-8215
                   CVE-2015-8543
                   CVE-2013-4312
--

Security Fix(es):

* It was found that reporting emulation failures to user space could lead
to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of
service. In the case of a local denial of service, an attacker must have
access to the MMIO area or be able to access an I/O port. Please note that
on certain systems, HPET is mapped to userspace as part of vdso (vvar) and
thus an unprivileged user may generate MMIO transactions (and enter the
emulator) this way. (CVE-2010-5313, CVE-2014-7842, Moderate)

* It was found that the Linux kernel did not properly account file
descriptors passed over the unix socket against the process limit. A local
user could use this flaw to exhaust all available memory on the system.
(CVE-2013-4312, Moderate)

* A buffer overflow flaw was found in the way the Linux kernel's virtio-
net subsystem handled certain fraglists when the GRO (Generic Receive
Offload) functionality was enabled in a bridged network configuration. An
attacker on the local network could potentially use this flaw to crash the
system, or, although unlikely, elevate their privileges on the system.
(CVE-2015-5156, Moderate)

* It was found that the Linux kernel's IPv6 network stack did not properly
validate the value of the MTU variable when it was set. A remote attacker
could potentially use this flaw to disrupt a target system's networking
(packet loss) by setting an invalid MTU value, for example, via a
NetworkManager daemon that is processing router advertisement packets
running on the target system. (CVE-2015-8215, Moderate)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
network subsystem handled socket creation with an invalid protocol
identifier. A local user could use this flaw to crash the system.
(CVE-2015-8543, Moderate)

* It was found that the espfix functionality does not work for 32-bit KVM
paravirtualized guests. A local, unprivileged guest user could potentially
use this flaw to leak kernel stack addresses. (CVE-2014-8134, Low)

* A flaw was found in the way the Linux kernel's ext4 file system driver
handled non-journal file systems with an orphan list. An attacker with
physical access to the system could use this flaw to crash the system or,
although unlikely, escalate their privileges on the system.
(CVE-2015-7509, Low)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
ext4 file system driver handled certain corrupted file system images. An
attacker with physical access to the system could use this flaw to crash
the system. (CVE-2015-8324, Low)

Notes:
* Problems have been reported with this kernel and VirtualBox. More info
is available in the notes for the VirtualBox ticket here:
https://www.virtualbox.org/ticket/14866
--

SL6
  x86_64
    kernel-2.6.32-642.el6.x86_64.rpm
    kernel-debug-2.6.32-642.el6.x86_64.rpm
    kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm
    kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm
    kernel-debug-devel-2.6.32-642.el6.i686.rpm
    kernel-debug-devel-2.6.32-642.el6.x86_64.rpm
    kernel-debuginfo-2.6.32-642.el6.i686.rpm
    kernel-debuginfo-2.6.32-642.el6.x86_64.rpm
    kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm
    kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm
    kernel-devel-2.6.32-642.el6.x86_64.rpm
    kernel-headers-2.6.32-642.el6.x86_64.rpm
    perf-2.6.32-642.el6.x86_64.rpm
    perf-debuginfo-2.6.32-642.el6.i686.rpm
    perf-debuginfo-2.6.32-642.el6.x86_64.rpm
    python-perf-debuginfo-2.6.32-642.el6.i686.rpm
    python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm
    python-perf-2.6.32-642.el6.x86_64.rpm
  i386
    kernel-2.6.32-642.el6.i686.rpm
    kernel-debug-2.6.32-642.el6.i686.rpm
    kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm
    kernel-debug-devel-2.6.32-642.el6.i686.rpm
    kernel-debuginfo-2.6.32-642.el6.i686.rpm
    kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm
    kernel-devel-2.6.32-642.el6.i686.rpm
    kernel-headers-2.6.32-642.el6.i686.rpm
    perf-2.6.32-642.el6.i686.rpm
    perf-debuginfo-2.6.32-642.el6.i686.rpm
    python-perf-debuginfo-2.6.32-642.el6.i686.rpm
    python-perf-2.6.32-642.el6.i686.rpm
  noarch
    kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm
    kernel-doc-2.6.32-642.el6.noarch.rpm
    kernel-firmware-2.6.32-642.el6.noarch.rpm

- Scientific Linux Development Team