You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:3055-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3055
Issue date: 2019-10-15
CVE Names: CVE-2018-20856 CVE-2019-3846 CVE-2019-9506
CVE-2019-10126
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free in __blk_drain_queue() function in
block/blk-core.c (CVE-2018-20856)

* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in
marvell/mwifiex/scan.c (CVE-2019-3846)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in
drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fixes:

* gfs2: Fix iomap write page reclaim deadlock (BZ#1737373)

* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740178)

* high update_cfs_rq_blocked_load contention (BZ#1740180)

* [Hyper-V][RHEL 7] kdump fails to start on a Hyper-V guest of Windows
Server 2019. (BZ#1740188)

* kvm: backport cpuidle-haltpoll driver (BZ#1740192)

* Growing unreclaimable slab memory (BZ#1741920)

* [bnx2x] ping failed from pf to vf which has been attached to vm
(BZ#1741926)

* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with >
240 vCPUs (i.e., when in x2APIC mode) (BZ#1743324)

* Macsec: inbound MACSEC frame is unexpectedly dropped with InPktsNotValid
(BZ#1744442)

* RHEL 7.7 Beta – Hit error when trying to run nvme connect with IPv6
address (BZ#1744443)

* RHEL 7.6 SS4 – Paths lost when running straight I/O on NVMe/RoCE system
(BZ#1744444)

* NFSv4.0 client sending a double CLOSE (leading to EIO application
failure) (BZ#1744946)

* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but
the VM was unavailable for 2 hours (BZ#1748239)

* NFS client autodisconnect timer may fire immediately after TCP connection
setup and may cause DoS type reconnect problem in complex network
environments (BZ#1749290)

* [Inspur] RHEL7.6 ASPEED graphic card display issue (BZ#1749296)

* Allows macvlan to operated correctly over the active-backup mode to
support bonding events. (BZ#1751579)

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
(BZ#1752421)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1713059 – CVE-2019-3846 kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c
1716992 – CVE-2019-10126 kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c
1727857 – CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
1738705 – CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1062.4.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.1.el7.x86_64.rpm
perf-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1062.4.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.1.el7.x86_64.rpm
perf-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1062.4.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1062.4.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debug-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-devel-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-headers-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-tools-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1062.4.1.el7.ppc64.rpm
perf-3.10.0-1062.4.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
python-perf-3.10.0-1062.4.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1062.4.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.4.1.el7.ppc64le.rpm
perf-3.10.0-1062.4.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.4.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1062.4.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.s390x.rpm
kernel-3.10.0-1062.4.1.el7.s390x.rpm
kernel-debug-3.10.0-1062.4.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1062.4.1.el7.s390x.rpm
kernel-devel-3.10.0-1062.4.1.el7.s390x.rpm
kernel-headers-3.10.0-1062.4.1.el7.s390x.rpm
kernel-kdump-3.10.0-1062.4.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1062.4.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1062.4.1.el7.s390x.rpm
perf-3.10.0-1062.4.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.s390x.rpm
python-perf-3.10.0-1062.4.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1062.4.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.1.el7.x86_64.rpm
perf-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.4.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1062.4.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.4.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.4.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.4.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.4.1.el7.x86_64.rpm
perf-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.4.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.4.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20856
https://access.redhat.com/security/cve/CVE-2019-3846
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/cve/CVE-2019-10126
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=zvD0
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa opendmarc

Otkriven je sigurnosni nedostatak u programskom paketu opendmarc za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje zaobilaženje sigurnosnih ograničenja....

Close