You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: URG

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:2730-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2730
Issue date: 2019-09-11
CVE Names: CVE-2018-9568 CVE-2018-13405 CVE-2018-16871
CVE-2018-16884 CVE-2019-1125
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* kernel: nfs: NULL pointer dereference due to an anomalized NFS message
sequence (CVE-2018-16871)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 – CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655162 – CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
1655904 – CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1660375 – CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
1724389 – CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1734469 – update the MRG 2.5.z 3.10 realtime-kernel sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.58.1.rt56.652.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.58.1.rt56.652.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.58.1.rt56.652.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-16871
https://access.redhat.com/security/cve/CVE-2018-16884
https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXXi57tzjgjWX9erEAQhi+Q//cUJOnRfmom5jIjqkVYDBIolk6xOmsVhj
fYwcJeeLWfoBnrbafO9z4dWbgxpQVnmiDms3q/LbuWTkSwZ5c14e+B7pA7dbMmFe
7dh1d/7KVghy0x3K0o1/KgRE3/4Mif/u906bDkutPYLiSJQHYvbAc0u9sHHDMSGj
HVXUI0+vy5hzmoqDKSlm0bSUCV+f9xkqUlcDOs1LgiakE9Il7nDkqlxngGRhEJOb
axVBih3CRZTEYbn1pwu2Vay0Iwm6tX40EoG7WOSuEtbUNfIRQlIrPlHN6IBQVczM
YAO87ZvTdzCzCOFMmCc4Yy+l5ZlF8rHX5VZF9Oz/4uWxsQQoS3OF3hOkVdSfB8dz
EmDaWlVIyyqX2fu2Zd9RAKbwTByr4yLJypCEFTKAymJGOFHLWM4TCADQEjGGKam5
KpX/Krxf73mqDtCedYrp0xpEXMSRukqRj16oIODaVhlXanCfp/ta2HTPAj/NbesC
p0zR5O01Ww9WV6dW8uQFDJn98m3H/F1jqksZU96pP2NLYlWK4yC/XKDLVm4AIjzt
ZHqIaqgQBB7T+81WROnGxUy43tRVMidDpqi1N6RqtsuN1V2ljusEFpI1ji/LKsAB
Q+LcvWk9UwGsKhndb3ovFLqxkDbqueMYwXZuGxSRJLkyiGFj3OWp5e+KkZCdKaaR
vr31LK4mcGE=
=osit
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa pki-deps:10.6

Otkriven je sigurnosni nedostatak u programskom paketu pki-deps:10.6 za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close