Lucene search

K
centosCentOS ProjectCESA-2015:0864
HistoryApr 22, 2015 - 9:51 a.m.

kernel, perf, python security update

2015-04-2209:51:52
CentOS Project
lists.centos.org
63

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.061 Low

EPSS

Percentile

93.4%

CentOS Errata and Security Advisory CESA-2015:0864

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way seunshare, a utility for running executables
    under a different security context, used the capng_lock functionality of
    the libcap-ng library. The subsequent invocation of suid root binaries that
    relied on the fact that the setuid() system call, among others, also sets
    the saved set-user-ID when dropping the binaries’ process privileges, could
    allow a local, unprivileged user to potentially escalate their privileges
    on the system. Note: the fix for this issue is the kernel part of the
    overall fix, and introduces the PR_SET_NO_NEW_PRIVS functionality and the
    related SELinux exec transitions support. (CVE-2014-3215, Important)

  • A use-after-free flaw was found in the way the Linux kernel’s SCTP
    implementation handled authentication key reference counting during INIT
    collisions. A remote attacker could use this flaw to crash the system or,
    potentially, escalate their privileges on the system. (CVE-2015-1421,
    Important)

  • It was found that the Linux kernel’s KVM implementation did not ensure
    that the host CR4 control register value remained unchanged across VM
    entries on the same virtual CPU. A local, unprivileged user could use this
    flaw to cause a denial of service on the system. (CVE-2014-3690, Moderate)

  • An out-of-bounds memory access flaw was found in the syscall tracing
    functionality of the Linux kernel’s perf subsystem. A local, unprivileged
    user could use this flaw to crash the system. (CVE-2014-7825, Moderate)

  • An out-of-bounds memory access flaw was found in the syscall tracing
    functionality of the Linux kernel’s ftrace subsystem. On a system with
    ftrace syscall tracing enabled, a local, unprivileged user could use this
    flaw to crash the system, or escalate their privileges. (CVE-2014-7826,
    Moderate)

  • It was found that the Linux kernel memory resource controller’s (memcg)
    handling of OOM (out of memory) conditions could lead to deadlocks.
    An attacker able to continuously spawn new processes within a single
    memory-constrained cgroup during an OOM event could use this flaw to lock
    up the system. (CVE-2014-8171, Moderate)

  • A race condition flaw was found in the way the Linux kernel keys
    management subsystem performed key garbage collection. A local attacker
    could attempt accessing a key while it was being garbage collected, which
    would cause the system to crash. (CVE-2014-9529, Moderate)

  • A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge
    DEC USB device driver. A local user with write access to the corresponding
    device could use this flaw to crash the kernel or, potentially, elevate
    their privileges on the system. (CVE-2014-8884, Low)

  • An information leak flaw was found in the way the Linux kernel’s ISO9660
    file system implementation accessed data on an ISO9660 image with RockRidge
    Extension Reference (ER) records. An attacker with physical access to the
    system could use this flaw to disclose up to 255 bytes of kernel memory.
    (CVE-2014-9584, Low)

Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-3215
and CVE-2014-3690, Robert Święcki for reporting CVE-2014-7825 and
CVE-2014-7826, and Carl Henrik Lunde for reporting CVE-2014-9584. The
CVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat.

This update also fixes several bugs. Documentation for these changes is
available from the Technical Notes document linked to in the References
section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2015-April/083245.html

Affected packages:
kernel
kernel-abi-whitelists
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-firmware
kernel-headers
perf
python-perf

Upstream details at:
https://access.redhat.com/errata/RHSA-2015:0864

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.061 Low

EPSS

Percentile

93.4%