You are here
Home > Preporuke > Ranjivost programskog paketa kernel-rt

Ranjivost programskog paketa kernel-rt

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2014:0100-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0100.html
Issue date: 2014-01-28
CVE Names: CVE-2013-2929 CVE-2013-2930 CVE-2013-4270
CVE-2013-4470 CVE-2013-6378 CVE-2013-6383
CVE-2013-6431
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues and several
bugs are now available for Red Hat Enterprise MRG 2.4.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel’s TCP/IP protocol suite
implementation handled sending of certain UDP packets over sockets that
used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature
was enabled on the output device. A local, unprivileged user could use this
flaw to cause a denial of service or, potentially, escalate their
privileges on the system. (CVE-2013-4470, Important)

* A flaw was found in the way the perf_trace_event_perm() function in the
Linux kernel checked permissions for the function tracer functionality.
An unprivileged local user could use this flaw to enable function tracing
and cause a denial of service on the system. (CVE-2013-2930, Moderate)

* A flaw was found in the way the net_ctl_permissions() function in the
Linux kernel checked access permissions. A local, unprivileged user could
potentially use this flaw to access certain files in /proc/sys/net
regardless of the underlying file system permissions. (CVE-2013-4270,
Moderate)

* A flaw was found in the way the Linux kernel’s Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)

* A flaw was found in the way the get_dumpable() function return value was
interpreted in the ptrace subsystem of the Linux kernel. When
‘fs.suid_dumpable’ was set to 2, a local, unprivileged local user could
use this flaw to bypass intended ptrace restrictions and obtain
potentially sensitive information. (CVE-2013-2929, Low)

* An invalid pointer dereference flaw was found in the Marvell 8xxx
Libertas WLAN (libertas) driver in the Linux kernel. A local user able to
write to a file that is provided by the libertas driver and located on the
debug file system (debugfs) could use this flaw to crash the system. Note:
The debugfs file system must be mounted locally to exploit this issue.
It is not mounted by default. (CVE-2013-6378, Low)

* A NULL pointer dereference flaw was found in the Linux kernel’s IPv6
source address-based routing implementation. A local attacker who has the
CAP_NET_ADMIN capability could use this flaw to crash the system.
(CVE-2013-6431, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4470. The CVE-2013-4270 issue was discovered by Miroslav Vadkerti
of Red Hat.

This update also fixes multiple bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.8.13-rt27, correct these issues, and fix the
bugs noted in the Red Hat Enterprise MRG 2 Technical Notes. The system must
be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1016729 – Apply IB performance patches to 3.8 realtime kernel
1023477 – CVE-2013-4470 Kernel: net: memory corruption with UDP_CORK and UFO
1027752 – CVE-2013-4270 kernel: net: permissions flaw in /proc/sys/net
1027778 – CVE-2013-2930 kernel: perf/ftrace: insufficient check in perf_trace_event_perm()
1028148 – CVE-2013-2929 kernel: exec/ptrace: get_dumpable() incorrect tests
1033530 – CVE-2013-6383 Kernel: AACRAID Driver compat IOCTL missing capability check
1033578 – CVE-2013-6378 Kernel: drivers: libertas: potential oops in debugfs
1037770 – Recent -rt kernels compiled without CONFIG_NETFILTER_XT_MATCH_ADDRTYPE
1039054 – CVE-2013-6431 kernel: net: fib: fib6_add: potential NULL pointer dereference
1039743 – kernel: panic when unloading ip6_tunnel module

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.8.13-rt27.33.el6rt.src.rpm

noarch:
kernel-rt-doc-3.8.13-rt27.33.el6rt.noarch.rpm
kernel-rt-firmware-3.8.13-rt27.33.el6rt.noarch.rpm

x86_64:
kernel-rt-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-debug-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-devel-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-trace-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-vanilla-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.8.13-rt27.33.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.8.13-rt27.33.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2929.html
https://www.redhat.com/security/data/cve/CVE-2013-2930.html
https://www.redhat.com/security/data/cve/CVE-2013-4270.html
https://www.redhat.com/security/data/cve/CVE-2013-4470.html
https://www.redhat.com/security/data/cve/CVE-2013-6378.html
https://www.redhat.com/security/data/cve/CVE-2013-6383.html
https://www.redhat.com/security/data/cve/CVE-2013-6431.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2014-0100.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS5+4QXlSAg2UNWIIRAk69AKCIJ+KWTW4FueOZ7VTCacRd78NcvACeImdx
FPo19nKq6xu6YEH7IKNduE4=
=U6os
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-01-0007-ADV
CveCVE-2013-2929 CVE-2013-2930 CVE-2013-4270 CVE-2013-4470 CVE-2013-6378 CVE-2013-6383 CVE-2013-6431
ID izvornikaRHSA-2014:0100-01
Proizvodkernel-rt
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programskog paketa puppet

Otkrivena je nespecificirana ranjivost kod programskog paketa puppet za SUSE LE. Ranjivost je udaljenim napadačima oogućavala izvršavanje proizvoljnih Ruby programa...

Close