You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat Enterprise MRG Realtime

Sigurnosni nedostaci programskog paketa Red Hat Enterprise MRG Realtime

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat Enterprise MRG Realtime 2.5 security and enhancement update
Advisory ID: RHSA-2014:1318-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1318.html
Issue date: 2014-09-29
CVE Names: CVE-2014-3181 CVE-2014-3182 CVE-2014-3184
CVE-2014-3185 CVE-2014-4171 CVE-2014-5471
CVE-2014-5472 CVE-2014-6410
=====================================================================

1. Summary:

Updated Red Hat Enterprise MRG Realtime packages that fix multiple security
issues and add one enhancement are now available for Red Hat Enterprise MRG
2.5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

Red Hat Enterprise MRG (Messaging, Realtime, and Grid) is a next-generation
IT infrastructure for enterprise computing. MRG offers increased
performance, reliability, interoperability, and faster computing for
enterprise customers.

MRG Realtime provides the highest levels of predictability for consistent
low-latency response times to meet the needs of time-sensitive workloads.
MRG Realtime also provides new levels of determinism by optimizing lengthy
kernel code paths to ensure that they do not become bottlenecks. This
allows for better prioritization of applications, resulting in consistent,
predictable response times for high-priority applications.

* An out-of-bounds write flaw was found in the way the Apple Magic
Mouse/Trackpad multi-touch driver handled Human Interface Device (HID)
reports with an invalid size. An attacker with physical access to the
system could use this flaw to crash the system or, potentially, escalate
their privileges on the system. (CVE-2014-3181, Moderate)

* A memory corruption flaw was found in the way the USB ConnectTech
WhiteHEAT serial driver processed completion commands sent via USB Request
Blocks buffers. An attacker with physical access to the system could use
this flaw to crash the system or, potentially, escalate their privileges on
the system. (CVE-2014-3185, Moderate)

* A race condition flaw was found in the way the Linux kernel’s mmap(2),
madvise(2), and fallocate(2) system calls interacted with each other while
operating on virtual memory file system files. A local user could use this
flaw to cause a denial of service. (CVE-2014-4171, Moderate)

* A stack overflow flaw caused by infinite recursion was found in the way
the Linux kernel’s Universal Disk Format (UDF) file system implementation
processed indirect Information Control Blocks (ICBs). An attacker with
physical access to the system could use a specially crafted UDF image to
crash the system. (CVE-2014-6410, Low)

* An out-of-bounds read flaw was found in the way the Logitech Unifying
receiver driver handled HID reports with an invalid device_index value.
An attacker with physical access to the system could use this flaw to crash
the system or, potentially, escalate their privileges on the system.
(CVE-2014-3182, Low)

* Multiple out-of-bounds write flaws were found in the way the Cherry
Cymotion keyboard driver, KYE/Genius device drivers, Logitech device
drivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote
control driver, and Sunplus wireless desktop driver handled HID reports
with an invalid report descriptor size. An attacker with physical access to
the system could use either of these flaws to write data past an allocated
memory buffer. (CVE-2014-3184, Low)

* It was found that the parse_rock_ridge_inode_internal() function of the
Linux kernel’s ISOFS implementation did not correctly check relocated
directories when processing Rock Ridge child link (CL) tags. An attacker
with physical access to the system could use a specially crafted ISO image
to crash the system or, potentially, escalate their privileges on the
system. (CVE-2014-5471, CVE-2014-5472, Low)

This update also adds the following enhancement:

* The Solarflare SFC9120 10GBE Ethernet NICs were not supported by the MRG
Realtime kernel. With this update, the drivers have been updated to enable
the Solarflare SFC9120 cards on the Realtime kernel. (BZ#1086945)

All Red Hat Enterprise MRG Realtime users are advised to upgrade to these
updated packages, which contain backported patches to correct these issues
and add this enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1111180 – CVE-2014-4171 Kernel: mm/shmem: denial of service
1134099 – CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when processing relocated directories
1141173 – CVE-2014-3181 Kernel: HID: OOB write in magicmouse driver
1141210 – CVE-2014-3182 Kernel: HID: logitech-dj OOB array access
1141391 – CVE-2014-3184 Kernel: HID: off by one error in various _report_fixup routines
1141400 – CVE-2014-3185 Kernel: USB serial: memory corruption flaw
1141809 – CVE-2014-6410 kernel: udf: Avoid infinite loop when processing indirect ICBs

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.33-rt32.51.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.33-rt32.51.el6rt.noarch.rpm
kernel-rt-firmware-3.10.33-rt32.51.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-debug-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-devel-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-trace-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.33-rt32.51.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.33-rt32.51.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3181.html
https://www.redhat.com/security/data/cve/CVE-2014-3182.html
https://www.redhat.com/security/data/cve/CVE-2014-3184.html
https://www.redhat.com/security/data/cve/CVE-2014-3185.html
https://www.redhat.com/security/data/cve/CVE-2014-4171.html
https://www.redhat.com/security/data/cve/CVE-2014-5471.html
https://www.redhat.com/security/data/cve/CVE-2014-5472.html
https://www.redhat.com/security/data/cve/CVE-2014-6410.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUKcEJXlSAg2UNWIIRAt5xAKDE6HYbCtRHan8geA0ycw2QadWrVACgqd86
QNVgU/7HTm5SvQhg6hhGtB8=
=ggHn
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2014-09-0050-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php

Otkriveni su sigurnosni nedostaci u programskom paketu php za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada...

Close