====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:1211-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1211.html
Issue date:        2015-07-07
CVE Names:         CVE-2015-1805 
====================================================================
1. Summary:

Updated kernel packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.4 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

The security impact of this issue was discovered by Red Hat.

This update also fixes the following bugs:

* The backlog data could previously not be consumed when the
audit_log_start() function was running even if audit_log_start() called the
wait_for_auditd() function to consume it. As only auditd could consume the
backlog data, audit_log_start() terminated unexpectedly. Consequently, the
system became unresponsive until the backlog timeout was up. With this
update, audit_log_start() no longer terminates and the system shuts down
and reboots gracefully in a timely manner. (BZ#1140489)

* Direct I/O writes extending a parallel file could previously race to
update the size of the file. If the writes executed in the out-of-order
manner, the file size could move backwards and push a previously completed
write beyond EOF, causing it to be lost. With this update, file size
updates are always executed in appropriate order, thus fixing this bug.
(BZ#1218497)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.62.1.el6.src.rpm

i386:
kernel-2.6.32-358.62.1.el6.i686.rpm
kernel-debug-2.6.32-358.62.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.62.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.62.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.62.1.el6.i686.rpm
kernel-devel-2.6.32-358.62.1.el6.i686.rpm
kernel-headers-2.6.32-358.62.1.el6.i686.rpm
perf-2.6.32-358.62.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.62.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.62.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.62.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.62.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.62.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.62.1.el6.ppc64.rpm
perf-2.6.32-358.62.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.62.1.el6.s390x.rpm
kernel-debug-2.6.32-358.62.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.62.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.62.1.el6.s390x.rpm
kernel-devel-2.6.32-358.62.1.el6.s390x.rpm
kernel-headers-2.6.32-358.62.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.62.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.62.1.el6.s390x.rpm
perf-2.6.32-358.62.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.62.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.62.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.62.1.el6.x86_64.rpm
perf-2.6.32-358.62.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.62.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.62.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.62.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm
python-perf-2.6.32-358.62.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.62.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
python-perf-2.6.32-358.62.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.62.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
python-perf-2.6.32-358.62.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.62.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
python-perf-2.6.32-358.62.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1211-01: kernel: Important Advisory

Updated kernel packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6.4 Advanced Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1805, Important)
The security impact of this issue was discovered by Red Hat.
This update also fixes the following bugs:
* The backlog data could previously not be consumed when the audit_log_start() function was running even if audit_log_start() called the wait_for_auditd() function to consume it. As only auditd could consume the backlog data, audit_log_start() terminated unexpectedly. Consequently, the system became unresponsive until the backlog timeout was up. With this update, audit_log_start() no longer terminates and the system shuts down and reboots gracefully in a timely manner. (BZ#1140489)
* Direct I/O writes extending a parallel file could previously race to update the size of the file. If the writes executed in the out-of-order manner, the file size could move backwards and push a previously completed write beyond EOF, causing it to be lost. With this update, file size updates are always executed in appropriate order, thus fixing this bug. (BZ#1218497)
All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-1805 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 6.4):
Source: kernel-2.6.32-358.62.1.el6.src.rpm
i386: kernel-2.6.32-358.62.1.el6.i686.rpm kernel-debug-2.6.32-358.62.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.62.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.62.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.62.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.62.1.el6.i686.rpm kernel-devel-2.6.32-358.62.1.el6.i686.rpm kernel-headers-2.6.32-358.62.1.el6.i686.rpm perf-2.6.32-358.62.1.el6.i686.rpm perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.62.1.el6.noarch.rpm kernel-firmware-2.6.32-358.62.1.el6.noarch.rpm
ppc64: kernel-2.6.32-358.62.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-358.62.1.el6.ppc64.rpm kernel-debug-2.6.32-358.62.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-358.62.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.62.1.el6.ppc64.rpm kernel-devel-2.6.32-358.62.1.el6.ppc64.rpm kernel-headers-2.6.32-358.62.1.el6.ppc64.rpm perf-2.6.32-358.62.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
s390x: kernel-2.6.32-358.62.1.el6.s390x.rpm kernel-debug-2.6.32-358.62.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-358.62.1.el6.s390x.rpm kernel-debug-devel-2.6.32-358.62.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.62.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.62.1.el6.s390x.rpm kernel-devel-2.6.32-358.62.1.el6.s390x.rpm kernel-headers-2.6.32-358.62.1.el6.s390x.rpm kernel-kdump-2.6.32-358.62.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.62.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-358.62.1.el6.s390x.rpm perf-2.6.32-358.62.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
x86_64: kernel-2.6.32-358.62.1.el6.x86_64.rpm kernel-debug-2.6.32-358.62.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.62.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.62.1.el6.x86_64.rpm kernel-devel-2.6.32-358.62.1.el6.x86_64.rpm kernel-headers-2.6.32-358.62.1.el6.x86_64.rpm perf-2.6.32-358.62.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.4):
Source: kernel-2.6.32-358.62.1.el6.src.rpm
i386: kernel-debug-debuginfo-2.6.32-358.62.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.62.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.62.1.el6.i686.rpm perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm python-perf-2.6.32-358.62.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.62.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm python-perf-2.6.32-358.62.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-358.62.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.62.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.62.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.62.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm python-perf-2.6.32-358.62.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.62.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm python-perf-2.6.32-358.62.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.62.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1211-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1211.html
Issued Date: : 2015-07-07
CVE Names: CVE-2015-1805

Topic

Updated kernel packages that fix one security issue and two bugs are nowavailable for Red Hat Enterprise Linux 6.4 Advanced Update Support.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - i386, ppc64, s390x, x86_64


Bugs Fixed

1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption


Related News