exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2645-01

Red Hat Security Advisory 2015-2645-01
Posted Dec 16, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2645-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the x86 ISA is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way delivering of benign exceptions such as #AC and #DB is handled. A privileged user inside a guest could use these flaws to create denial of service conditions on the host kernel.

tags | advisory, denial of service, x86, kernel
systems | linux, redhat
advisories | CVE-2015-5307, CVE-2015-8104
SHA-256 | 1eaa38879d61df7e4e738bd45846748a4a11d981895d4fcaf3f2a8c945f60674

Red Hat Security Advisory 2015-2645-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:2645-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2645.html
Issue date: 2015-12-15
CVE Names: CVE-2015-5307 CVE-2015-8104
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #AC (alignment check exception) and #DB (debug
exception) is handled. A privileged user inside a guest could use these
flaws to create denial of service conditions on the host kernel.
(CVE-2015-5307, CVE-2015-8104, Important)

Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the
CVE-2015-5307 issue.

This update also fixes the following bugs:

* With an IPv6 address on a bond and a slave failover, Unsolicited Neighbor
Advertisement (UNA) was previously sent using the link global IPv6 address
as source address. The underlying source code has been patched, and, after
the failover in bonding, UNA is sent using both the corresponding link IPv6
address and global IPv6 address of bond0 and bond0.vlan. (BZ#1258479)

* Previously, Human Interface Device (HID) would run a report on an
unaligned buffer, which could cause a page fault interrupt and an oops when
the end of the report was read. This update fixes this bug by padding the
end of the report with extra bytes, so the reading of the report never
crosses a page boundary. As a result, a page fault and subsequent oops no
longer occur. (BZ#1268201)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1277172 - CVE-2015-5307 virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception
1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.68.1.el6.src.rpm

i386:
kernel-2.6.32-431.68.1.el6.i686.rpm
kernel-debug-2.6.32-431.68.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.68.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.68.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.68.1.el6.i686.rpm
kernel-devel-2.6.32-431.68.1.el6.i686.rpm
kernel-headers-2.6.32-431.68.1.el6.i686.rpm
perf-2.6.32-431.68.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.68.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.68.1.el6.noarch.rpm
kernel-doc-2.6.32-431.68.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.68.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.68.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debug-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.68.1.el6.ppc64.rpm
kernel-devel-2.6.32-431.68.1.el6.ppc64.rpm
kernel-headers-2.6.32-431.68.1.el6.ppc64.rpm
perf-2.6.32-431.68.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.68.1.el6.s390x.rpm
kernel-debug-2.6.32-431.68.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.68.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.68.1.el6.s390x.rpm
kernel-devel-2.6.32-431.68.1.el6.s390x.rpm
kernel-headers-2.6.32-431.68.1.el6.s390x.rpm
kernel-kdump-2.6.32-431.68.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.68.1.el6.s390x.rpm
perf-2.6.32-431.68.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.68.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.68.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.68.1.el6.x86_64.rpm
perf-2.6.32-431.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.68.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.68.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.68.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.68.1.el6.i686.rpm
python-perf-2.6.32-431.68.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.68.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm
python-perf-2.6.32-431.68.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.68.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.68.1.el6.s390x.rpm
python-perf-2.6.32-431.68.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm
python-perf-2.6.32-431.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.68.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5307
https://access.redhat.com/security/cve/CVE-2015-8104
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWcCyJXlSAg2UNWIIRAmIdAJ9quuPognODrZJec1XUfcL51k2iNACfSymc
j9R25iIkd57WRGmU8zdVM1o=
=9bG9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close