Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1030-01] Important: kernel security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: kernel security and bug fix update

Advisory ID: RHSA-2015:1030-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1030.html

Issue date: 2015-05-27

CVE Names: CVE-2015-1421

=====================================================================

 

1. Summary:

 

Updated kernel packages that fix one security issue and three bugs are now

available for Red Hat Enterprise Linux 6.4 Advanced Update Support.

 

Red Hat Product Security has rated this update as having Important security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Server AUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - i386, ppc64, s390x, x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

* A use-after-free flaw was found in the way the Linux kernel's SCTP

implementation handled authentication key reference counting during INIT

collisions. A remote attacker could use this flaw to crash the system or,

potentially, escalate their privileges on the system. (CVE-2015-1421,

Important)

 

This issue was discovered by Sun Baoliang of Red Hat.

 

This update also fixes the following bugs:

 

* When ARP is disabled on an interface with an ARP entry for a neighbor

host present in the ARP cache, letting the cached entry expire and

attempting to communicate with that neighbor host could cause the host MAC

address to not be resolved correctly after ARP is enabled again on the

interface. With the following workaround, the entry is not expired and the

described scenario works correctly:

 

1) Add the maximum number of ARP entries you expect for your configuration

to the proc/sys/net/ipv4/neigh/default/gc_thresh file.

 

2) Ensure that relevant IP addresses are put in the ARP cache when the

system boots, for example by executing the following two commands:

 

ping [iP address] -c 1

ifconfig ethX -arp

 

(BZ#1207350)

 

* Previously, the open() system call in some cases failed with an EBUSY

error if the opened file was also being renamed at the same time. With this

update, the kernel automatically retries open() when this failure occurs,

and if the retry is not successful either, open() now fails with an ESTALE

error. (BZ#1207813)

 

* Previously, a race condition occurred in the build_id_cache__add_s()

function, which could truncate system files. A patch has been provided to

fix this bug, and system files are no longer truncated in the

aforementioned scenario. (BZ#1210591)

 

All kernel users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues. The system must be

rebooted for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on INIT collisions

 

6. Package List:

 

Red Hat Enterprise Linux Server AUS (v. 6.4):

 

Source:

kernel-2.6.32-358.61.1.el6.src.rpm

 

i386:

kernel-2.6.32-358.61.1.el6.i686.rpm

kernel-debug-2.6.32-358.61.1.el6.i686.rpm

kernel-debug-debuginfo-2.6.32-358.61.1.el6.i686.rpm

kernel-debug-devel-2.6.32-358.61.1.el6.i686.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.i686.rpm

kernel-debuginfo-common-i686-2.6.32-358.61.1.el6.i686.rpm

kernel-devel-2.6.32-358.61.1.el6.i686.rpm

kernel-headers-2.6.32-358.61.1.el6.i686.rpm

perf-2.6.32-358.61.1.el6.i686.rpm

perf-debuginfo-2.6.32-358.61.1.el6.i686.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.i686.rpm

 

noarch:

kernel-doc-2.6.32-358.61.1.el6.noarch.rpm

kernel-firmware-2.6.32-358.61.1.el6.noarch.rpm

 

ppc64:

kernel-2.6.32-358.61.1.el6.ppc64.rpm

kernel-bootwrapper-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debug-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debug-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debug-devel-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debuginfo-common-ppc64-2.6.32-358.61.1.el6.ppc64.rpm

kernel-devel-2.6.32-358.61.1.el6.ppc64.rpm

kernel-headers-2.6.32-358.61.1.el6.ppc64.rpm

perf-2.6.32-358.61.1.el6.ppc64.rpm

perf-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

 

s390x:

kernel-2.6.32-358.61.1.el6.s390x.rpm

kernel-debug-2.6.32-358.61.1.el6.s390x.rpm

kernel-debug-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

kernel-debug-devel-2.6.32-358.61.1.el6.s390x.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

kernel-debuginfo-common-s390x-2.6.32-358.61.1.el6.s390x.rpm

kernel-devel-2.6.32-358.61.1.el6.s390x.rpm

kernel-headers-2.6.32-358.61.1.el6.s390x.rpm

kernel-kdump-2.6.32-358.61.1.el6.s390x.rpm

kernel-kdump-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

kernel-kdump-devel-2.6.32-358.61.1.el6.s390x.rpm

perf-2.6.32-358.61.1.el6.s390x.rpm

perf-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

 

x86_64:

kernel-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debug-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debug-devel-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-358.61.1.el6.x86_64.rpm

kernel-devel-2.6.32-358.61.1.el6.x86_64.rpm

kernel-headers-2.6.32-358.61.1.el6.x86_64.rpm

perf-2.6.32-358.61.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

 

Source:

kernel-2.6.32-358.61.1.el6.src.rpm

 

i386:

kernel-debug-debuginfo-2.6.32-358.61.1.el6.i686.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.i686.rpm

kernel-debuginfo-common-i686-2.6.32-358.61.1.el6.i686.rpm

perf-debuginfo-2.6.32-358.61.1.el6.i686.rpm

python-perf-2.6.32-358.61.1.el6.i686.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.i686.rpm

 

ppc64:

kernel-debug-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

kernel-debuginfo-common-ppc64-2.6.32-358.61.1.el6.ppc64.rpm

perf-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

python-perf-2.6.32-358.61.1.el6.ppc64.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.ppc64.rpm

 

s390x:

kernel-debug-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

kernel-debuginfo-common-s390x-2.6.32-358.61.1.el6.s390x.rpm

kernel-kdump-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

perf-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

python-perf-2.6.32-358.61.1.el6.s390x.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.s390x.rpm

 

x86_64:

kernel-debug-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-358.61.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

python-perf-2.6.32-358.61.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-358.61.1.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-1421

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFVZb7xXlSAg2UNWIIRAmpYAJ9RAaEblVDjnR5QCc4qH6NIi1qD1ACgqBUo

9Mwc39bZRBuTBT0QkzRY64M=

=wPcF

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×