Lucene search

K
redhatRedHatRHSA-2015:1787
HistorySep 15, 2015 - 12:00 a.m.

(RHSA-2015:1787) Important: kernel-rt security, bug fix, and enhancement update

2015-09-1500:00:00
access.redhat.com
36

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.44 Medium

EPSS

Percentile

96.9%

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

  • Two flaws were found in the way the Linux kernel’s networking
    implementation handled UDP packets with incorrect checksum values. A remote
    attacker could potentially use these flaws to trigger an infinite loop in
    the kernel, resulting in a denial of service on the system, or cause a
    denial of service in applications using the edge triggered epoll
    functionality. (CVE-2015-5364, CVE-2015-5366, Important)

  • A flaw was found in the way the Linux kernel’s ext4 file system handled
    the “page size > block size” condition when the fallocate zero range
    functionality was used. A local attacker could use this flaw to crash the
    system. (CVE-2015-0275, Moderate)

  • It was found that the Linux kernel’s keyring implementation would leak
    memory when adding a key to a keyring via the add_key() function. A local
    attacker could use this flaw to exhaust all available memory on the system.
    (CVE-2015-1333, Moderate)

  • A race condition flaw was found in the way the Linux kernel’s SCTP
    implementation handled Address Configuration lists when performing Address
    Configuration Change (ASCONF). A local attacker could use this flaw to
    crash the system via a race condition triggered by setting certain ASCONF
    options on a socket. (CVE-2015-3212, Moderate)

  • An information leak flaw was found in the way the Linux kernel’s Virtual
    Dynamic Shared Object (vDSO) implementation performed address
    randomization. A local, unprivileged user could use this flaw to leak
    kernel memory addresses to user-space. (CVE-2014-9585, Low)

Red Hat would like to thank Canonical for reporting the CVE-2015-1333
issue. The CVE-2015-0275 issue was discovered by Xiong Zhou of Red Hat, and
the CVE-2015-3212 issue was discovered by Ji Jianwen of Red Hat
Engineering.

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes
the following issues:

  • Fix regression in scsi_send_eh_cmnd()

  • boot hangs at “Console: switching to colour dummy device 80x25”

  • Update tcp stack to 3.17 kernel

  • ksoftirqd high CPU usage due to stray tasklet from ioatdma driver

(BZ#1245345)

This update also fixes the following bugs:

  • The configuration option CONFIG_RTC_HCTOSYS was disabled on the realtime
    kernel causing the RTC clock to be adjusted with the UTC time even if the
    system is configured to set the RTC to the local time. By enabling the
    CONFIG_RTC_HCTOSYS configuration option, when the system is configured to
    use local time, RTC will correctly update with the local time and not try
    to use another timezone. (BZ#1248047)

  • In the realtime kernel, if a rt_mutex was taken while in interrupt
    context the normal priority inheritance protocol would falsely identify a
    deadlock and trigger a kernel crash. The patch that added the rt_mutex in
    this interrupt context was reverted. (BZ#1250649)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.44 Medium

EPSS

Percentile

96.9%