You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2020:1524-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1524
Issue date: 2020-04-22
CVE Names: CVE-2017-1000371 CVE-2019-17666
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

* kernel: offset2lib allows for the stack guard page to be jumped over
(CVE-2017-1000371)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1462158 – CVE-2017-1000371 kernel: offset2lib allows for the stack guard page to be jumped over
1763690 – CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

i386:
kernel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-headers-2.6.32-754.29.1.el6.i686.rpm
perf-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

i386:
kernel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-headers-2.6.32-754.29.1.el6.i686.rpm
perf-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.29.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.29.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.29.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.29.1.el6.ppc64.rpm
perf-2.6.32-754.29.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.29.1.el6.s390x.rpm
kernel-debug-2.6.32-754.29.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.29.1.el6.s390x.rpm
kernel-devel-2.6.32-754.29.1.el6.s390x.rpm
kernel-headers-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.29.1.el6.s390x.rpm
perf-2.6.32-754.29.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.29.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
python-perf-2.6.32-754.29.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
python-perf-2.6.32-754.29.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

i386:
kernel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-headers-2.6.32-754.29.1.el6.i686.rpm
perf-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000371
https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Fpw5
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openshift-enterprise-hyperkube-container

Otkriven je sigurnosni nedostatak u programskom paketu openshift-enterprise-hyperkube-container za Red Hat OpenShift Container Platform. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje...

Close