Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-6755

Kernel update for RHEL7.1 3.10.0-229.7.2.el7

Details

    • Bug
    • Resolution: Fixed
    • Minor
    • Lustre 2.8.0
    • None
    • None
    • 3
    • 9223372036854775807

    Description

      • It was found that the Linux kernel's implementation of vectored pipe read
        and write functionality did not take into account the I/O vectors that were
        already processed when retrying after a failed atomic access operation,
        potentially resulting in memory corruption due to an I/O vector array
        overrun. A local, unprivileged user could use this flaw to crash the system
        or, potentially, escalate their privileges on the system. (CVE-2015-1805,
        Important)
      • A race condition flaw was found in the way the Linux kernel keys
        management subsystem performed key garbage collection. A local attacker
        could attempt accessing a key while it was being garbage collected, which
        would cause the system to crash. (CVE-2014-9529, Moderate)
      • A flaw was found in the way the Linux kernel's 32-bit emulation
        implementation handled forking or closing of a task with an 'int80' entry.
        A local user could potentially use this flaw to escalate their privileges
        on the system. (CVE-2015-2830, Low)
      • It was found that the Linux kernel's ISO file system implementation did
        not correctly limit the traversal of Rock Ridge extension Continuation
        Entries (CE). An attacker with physical access to the system could use this
        flaw to trigger an infinite loop in the kernel, resulting in a denial of
        service. (CVE-2014-9420, Low)
      • An information leak flaw was found in the way the Linux kernel's ISO9660
        file system implementation accessed data on an ISO9660 image with RockRidge
        Extension Reference (ER) records. An attacker with physical access to the
        system could use this flaw to disclose up to 255 bytes of kernel memory.
        (CVE-2014-9584, Low)
      • A flaw was found in the way the nft_flush_table() function of the Linux
        kernel's netfilter tables implementation flushed rules that were
        referencing deleted chains. A local user who has the CAP_NET_ADMIN
        capability could use this flaw to crash the system. (CVE-2015-1573, Low)
      • An integer overflow flaw was found in the way the Linux kernel randomized
        the stack for processes on certain 64-bit architecture systems, such as
        x86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593,
        Low)

      Bugs fixed (https://bugzilla.redhat.com/):

      1175235 - CVE-2014-9420 Kernel: fs: isofs: infinite loop in CE record entries
      1179813 - CVE-2014-9529 kernel: use-after-free during key garbage collection
      1180119 - CVE-2014-9584 kernel: isofs: unchecked printing of ER records
      1190966 - CVE-2015-1573 kernel: panic while flushing nftables rules that reference deleted chains.
      1192519 - CVE-2015-1593 kernel: Linux stack ASLR implementation Integer overflow
      1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption
      1208598 - CVE-2015-2830 kernel: int80 fork from 64-bit tasks mishandling

      Attachments

        Activity

          People

            ys Yang Sheng
            ys Yang Sheng
            Votes:
            0 Vote for this issue
            Watchers:
            4 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: