You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0284-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0284.html
Issue date: 2014-03-11
CVE Names: CVE-2013-2851 CVE-2013-4387 CVE-2013-4470
CVE-2013-4591 CVE-2013-6367 CVE-2013-6368
CVE-2013-6381
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel’s IPv6 implementation
handled certain UDP packets when the UDP Fragmentation Offload (UFO)
feature was enabled. A remote attacker could use this flaw to crash the
system or, potentially, escalate their privileges on the system.
(CVE-2013-4387, Important)

* A flaw was found in the way the Linux kernel’s TCP/IP protocol suite
implementation handled sending of certain UDP packets over sockets that
used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature
was enabled on the output device. A local, unprivileged user could use this
flaw to cause a denial of service or, potentially, escalate their
privileges on the system. (CVE-2013-4470, Important)

* A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM’s
Local Advanced Programmable Interrupt Controller (LAPIC) implementation.
A privileged guest user could use this flaw to crash the host.
(CVE-2013-6367, Important)

* A memory corruption flaw was discovered in the way KVM handled virtual
APIC accesses that crossed a page boundary. A local, unprivileged user
could use this flaw to crash the system or, potentially, escalate their
privileges on the system. (CVE-2013-6368, Important)

* A buffer overflow flaw was found in the way the qeth_snmp_command()
function in the Linux kernel’s QETH network device driver implementation
handled SNMP IOCTL requests with an out-of-bounds length. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2013-6381, Important)

* It was found that the fix for CVE-2012-2375 released via RHSA-2012:1580
accidentally removed a check for small-sized result buffers. A local,
unprivileged user with access to an NFSv4 mount with ACL support could use
this flaw to crash the system or, potentially, escalate their privileges on
the system. (CVE-2013-4591, Moderate)

* A format string flaw was found in the Linux kernel’s block layer.
A privileged, local user could potentially use this flaw to escalate their
privileges to kernel level (ring0). (CVE-2013-2851, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4470, Andrew Honig of Google for reporting CVE-2013-6367 and
CVE-2013-6368, and Kees Cook for reporting CVE-2013-2851.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

969515 – CVE-2013-2851 kernel: block: passing disk names as format strings
1011927 – CVE-2013-4387 Kernel: net: IPv6: panic when UFO=On for an interface
1023477 – CVE-2013-4470 Kernel: net: memory corruption with UDP_CORK and UFO
1031678 – CVE-2013-4591 kernel: nfs: missing check for buffer length in __nfs4_get_acl_uncached
1032207 – CVE-2013-6367 kvm: division by zero in apic_get_tmcct()
1032210 – CVE-2013-6368 kvm: cross page vapic_addr access
1033600 – CVE-2013-6381 Kernel: qeth: buffer overflow in snmp ioctl

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.37.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.37.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.37.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.37.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.37.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.37.1.el6.x86_64.rpm
perf-2.6.32-358.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.37.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
python-perf-2.6.32-358.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.37.1.el6.src.rpm

i386:
kernel-2.6.32-358.37.1.el6.i686.rpm
kernel-debug-2.6.32-358.37.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.37.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.37.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.37.1.el6.i686.rpm
kernel-devel-2.6.32-358.37.1.el6.i686.rpm
kernel-headers-2.6.32-358.37.1.el6.i686.rpm
perf-2.6.32-358.37.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.37.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.37.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.37.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.37.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.37.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.37.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.37.1.el6.ppc64.rpm
perf-2.6.32-358.37.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.37.1.el6.s390x.rpm
kernel-debug-2.6.32-358.37.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.37.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.37.1.el6.s390x.rpm
kernel-devel-2.6.32-358.37.1.el6.s390x.rpm
kernel-headers-2.6.32-358.37.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.37.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.37.1.el6.s390x.rpm
perf-2.6.32-358.37.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.37.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.37.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.37.1.el6.x86_64.rpm
perf-2.6.32-358.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.37.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.37.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.37.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.37.1.el6.i686.rpm
python-perf-2.6.32-358.37.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.37.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm
python-perf-2.6.32-358.37.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.37.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.37.1.el6.s390x.rpm
python-perf-2.6.32-358.37.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm
python-perf-2.6.32-358.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.37.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2851.html
https://www.redhat.com/security/data/cve/CVE-2013-4387.html
https://www.redhat.com/security/data/cve/CVE-2013-4470.html
https://www.redhat.com/security/data/cve/CVE-2013-4591.html
https://www.redhat.com/security/data/cve/CVE-2013-6367.html
https://www.redhat.com/security/data/cve/CVE-2013-6368.html
https://www.redhat.com/security/data/cve/CVE-2013-6381.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTH0f0XlSAg2UNWIIRAqHiAJ46CxiI0DA1FctbzJTMVLZFZbpZ9gCgwwHT
slECbQg168dtNFeJ3F18qYI=
=gSQ/
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-03-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propust programskog paketa file

Otkriven je sigurnosni propust u programskom paketu file za operacijski sustav Debian. Otkriveni propust potencijalnim napadačima omogućuje prekid normalnog rada...

Close