rhsa-2015_1211
Vulnerability from csaf_redhat
Published
2015-07-07 12:59
Modified
2024-09-13 10:12
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6.4 Advanced Update Support. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1805, Important) The security impact of this issue was discovered by Red Hat. This update also fixes the following bugs: * The backlog data could previously not be consumed when the audit_log_start() function was running even if audit_log_start() called the wait_for_auditd() function to consume it. As only auditd could consume the backlog data, audit_log_start() terminated unexpectedly. Consequently, the system became unresponsive until the backlog timeout was up. With this update, audit_log_start() no longer terminates and the system shuts down and reboots gracefully in a timely manner. (BZ#1140489) * Direct I/O writes extending a parallel file could previously race to update the size of the file. If the writes executed in the out-of-order manner, the file size could move backwards and push a previously completed write beyond EOF, causing it to be lost. With this update, file size updates are always executed in appropriate order, thus fixing this bug. (BZ#1218497) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* It was found that the Linux kernel\u0027s implementation of vectored pipe read\nand write functionality did not take into account the I/O vectors that were\nalready processed when retrying after a failed atomic access operation,\npotentially resulting in memory corruption due to an I/O vector array\noverrun. A local, unprivileged user could use this flaw to crash the system\nor, potentially, escalate their privileges on the system. (CVE-2015-1805,\nImportant)\n\nThe security impact of this issue was discovered by Red Hat.\n\nThis update also fixes the following bugs:\n\n* The backlog data could previously not be consumed when the\naudit_log_start() function was running even if audit_log_start() called the\nwait_for_auditd() function to consume it. As only auditd could consume the\nbacklog data, audit_log_start() terminated unexpectedly. Consequently, the\nsystem became unresponsive until the backlog timeout was up. With this\nupdate, audit_log_start() no longer terminates and the system shuts down\nand reboots gracefully in a timely manner. (BZ#1140489)\n\n* Direct I/O writes extending a parallel file could previously race to\nupdate the size of the file. If the writes executed in the out-of-order\nmanner, the file size could move backwards and push a previously completed\nwrite beyond EOF, causing it to be lost. With this update, file size\nupdates are always executed in appropriate order, thus fixing this bug.\n(BZ#1218497)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1211",
        "url": "https://access.redhat.com/errata/RHSA-2015:1211"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1202855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1211.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T10:12:37+00:00",
      "generator": {
        "date": "2024-09-13T10:12:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1211",
      "initial_release_date": "2015-07-07T12:59:32+00:00",
      "revision_history": [
        {
          "date": "2015-07-07T12:59:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-07-07T12:59:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T10:12:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
                  "product_id": "6Server-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
                  "product_id": "6Server-optional-6.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-358.62.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-358.62.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-358.62.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.62.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-358.62.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-358.62.1.el6.src",
                  "product_id": "kernel-0:2.6.32-358.62.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-358.62.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-358.62.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-358.62.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-358.62.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.62.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.62.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.62.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.62.1.el6.src",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.62.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.62.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
          "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.62.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-358.62.1.el6.src",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-358.62.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-358.62.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
          "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2015-1805",
      "discovery_date": "2015-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1202855"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: pipe: iovec overrun leading to memory corruption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5, 6, and 7, and Red Hat Enterprise MRG 2. Future Linux\nkernel updates for the respective releases will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src",
          "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch",
          "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
          "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src",
          "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
          "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64",
          "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-1805"
        },
        {
          "category": "external",
          "summary": "RHBZ#1202855",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1805",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-1805"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1805",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1805"
        }
      ],
      "release_date": "2015-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1211"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src",
            "6Server-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch",
            "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
            "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.src",
            "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.62.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.62.1.el6.noarch",
            "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.62.1.el6.x86_64",
            "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.62.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: pipe: iovec overrun leading to memory corruption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...