You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2020:2430-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2430
Issue date: 2020-06-09
CVE Names: CVE-2017-12192
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: NULL pointer dereference due to KEYCTL_READ on negative key
(CVE-2017-12192)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1827185)

* Bonding not failing over in mode=1 under 2.6.32-754.28.1 (…27.1 works
OK) (BZ#1828604)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1493435 – CVE-2017-12192 kernel: NULL pointer dereference due to KEYCTL_READ on negative key
1828604 – Bonding not failing over in mode=1 under 2.6.32-754.28.1 (…27.1 works OK)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.30.2.el6.src.rpm

i386:
kernel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-headers-2.6.32-754.30.2.el6.i686.rpm
perf-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.30.2.el6.x86_64.rpm
perf-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.30.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.30.2.el6.x86_64.rpm
perf-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.30.2.el6.src.rpm

i386:
kernel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-headers-2.6.32-754.30.2.el6.i686.rpm
perf-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.30.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debug-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.30.2.el6.ppc64.rpm
kernel-devel-2.6.32-754.30.2.el6.ppc64.rpm
kernel-headers-2.6.32-754.30.2.el6.ppc64.rpm
perf-2.6.32-754.30.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.30.2.el6.s390x.rpm
kernel-debug-2.6.32-754.30.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.30.2.el6.s390x.rpm
kernel-devel-2.6.32-754.30.2.el6.s390x.rpm
kernel-headers-2.6.32-754.30.2.el6.s390x.rpm
kernel-kdump-2.6.32-754.30.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.30.2.el6.s390x.rpm
perf-2.6.32-754.30.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.30.2.el6.x86_64.rpm
perf-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.30.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm
python-perf-2.6.32-754.30.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.30.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
perf-debuginfo-2.6.32-754.30.2.el6.s390x.rpm
python-perf-2.6.32-754.30.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.30.2.el6.src.rpm

i386:
kernel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-headers-2.6.32-754.30.2.el6.i686.rpm
perf-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.30.2.el6.noarch.rpm
kernel-doc-2.6.32-754.30.2.el6.noarch.rpm
kernel-firmware-2.6.32-754.30.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.i686.rpm
kernel-debug-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
kernel-devel-2.6.32-754.30.2.el6.x86_64.rpm
kernel-headers-2.6.32-754.30.2.el6.x86_64.rpm
perf-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.30.2.el6.i686.rpm
perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm
python-perf-2.6.32-754.30.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.30.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-2.6.32-754.30.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.30.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12192
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=D6i0
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorGoran Culibrk
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje uvećanih ovlasti, napad uskraćivanjem usluge ili...

Close