Lucene search

K
redhatRedHatRHSA-2015:1137
HistoryJun 23, 2015 - 12:00 a.m.

(RHSA-2015:1137) Important: kernel security and bug fix update

2015-06-2300:00:00
access.redhat.com
26

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

82.6%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • It was found that the Linux kernel’s implementation of vectored pipe read
    and write functionality did not take into account the I/O vectors that were
    already processed when retrying after a failed atomic access operation,
    potentially resulting in memory corruption due to an I/O vector array
    overrun. A local, unprivileged user could use this flaw to crash the system
    or, potentially, escalate their privileges on the system. (CVE-2015-1805,
    Important)

  • A race condition flaw was found in the way the Linux kernel keys
    management subsystem performed key garbage collection. A local attacker
    could attempt accessing a key while it was being garbage collected, which
    would cause the system to crash. (CVE-2014-9529, Moderate)

  • A flaw was found in the way the Linux kernel’s 32-bit emulation
    implementation handled forking or closing of a task with an ‘int80’ entry.
    A local user could potentially use this flaw to escalate their privileges
    on the system. (CVE-2015-2830, Low)

  • It was found that the Linux kernel’s ISO file system implementation did
    not correctly limit the traversal of Rock Ridge extension Continuation
    Entries (CE). An attacker with physical access to the system could use this
    flaw to trigger an infinite loop in the kernel, resulting in a denial of
    service. (CVE-2014-9420, Low)

  • An information leak flaw was found in the way the Linux kernel’s ISO9660
    file system implementation accessed data on an ISO9660 image with RockRidge
    Extension Reference (ER) records. An attacker with physical access to the
    system could use this flaw to disclose up to 255 bytes of kernel memory.
    (CVE-2014-9584, Low)

  • A flaw was found in the way the nft_flush_table() function of the Linux
    kernel’s netfilter tables implementation flushed rules that were
    referencing deleted chains. A local user who has the CAP_NET_ADMIN
    capability could use this flaw to crash the system. (CVE-2015-1573, Low)

  • An integer overflow flaw was found in the way the Linux kernel randomized
    the stack for processes on certain 64-bit architecture systems, such as
    x86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593,
    Low)

Red Hat would like to thank Carl Henrik Lunde for reporting CVE-2014-9420
and CVE-2014-9584. The security impact of the CVE-2015-1805 issue was
discovered by Red Hat.

This update also fixes several bugs. Documentation for these changes is
available from the following Knowledgebase article:
https://access.redhat.com/articles/1469163

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

82.6%