You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:1365-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1365.html
Issue date: 2014-10-07
CVE Names: CVE-2014-0205
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel’s futex subsystem handled
reference counting when requeuing futexes during futex_wait(). A local,
unprivileged user could use this flaw to zero out the reference counter of
an inode or an mm struct that backs up the memory area of the futex, which
could lead to a use-after-free flaw, resulting in a system crash or,
potentially, privilege escalation. (CVE-2014-0205, Important)

The security impact of this issue was discovered by Mateusz Guzik of
Red Hat.

This update also fixes the following bugs:

* A rare race between the file system unmount code and the file system
notification code could lead to a kernel panic. With this update, a series
of patches has been applied to the kernel to prevent this problem.
(BZ#1130628)

* Previously, recovery of a double-degraded RAID6 array could, under
certain circumstances, result in data corruption. This could happen because
the md driver was using an optimization that is safe to use only for
single-degraded arrays. This update ensures that this optimization is
skipped during the recovery of double-degraded RAID6 arrays. (BZ#1131410)

* Later Intel CPUs added a new “Condition Changed” bit to the
MSR_CORE_PERF_GLOBAL_STATUS register. Previously, the kernel falsely
assumed that this bit indicates a performance interrupt, which prevented
other NMI handlers from running and executing. To fix this problem, a
patch has been applied to the kernel to ignore this bit in the perf code,
enabling other NMI handlers to run. (BZ#1134695)

* Previously, certain network device drivers did not accept ethtool
commands right after they were mounted. As a consequence, the current
setting of the specified device driver was not applied and an error message
was returned. The ETHTOOL_DELAY variable has been added, which makes sure
the ethtool utility waits for some time before it tries to apply the
options settings, thus fixing the bug. (BZ#1138300)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1094455 – CVE-2014-0205 kernel: futex: refcount issue in case of requeue

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.49.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.49.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.49.1.el6.x86_64.rpm
perf-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

i386:
kernel-2.6.32-358.49.1.el6.i686.rpm
kernel-debug-2.6.32-358.49.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.49.1.el6.i686.rpm
kernel-devel-2.6.32-358.49.1.el6.i686.rpm
kernel-headers-2.6.32-358.49.1.el6.i686.rpm
perf-2.6.32-358.49.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.49.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.49.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.49.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.49.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.49.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.49.1.el6.ppc64.rpm
perf-2.6.32-358.49.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.49.1.el6.s390x.rpm
kernel-debug-2.6.32-358.49.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.49.1.el6.s390x.rpm
kernel-devel-2.6.32-358.49.1.el6.s390x.rpm
kernel-headers-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.49.1.el6.s390x.rpm
perf-2.6.32-358.49.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.49.1.el6.x86_64.rpm
perf-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.49.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm
python-perf-2.6.32-358.49.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.49.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
python-perf-2.6.32-358.49.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
python-perf-2.6.32-358.49.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0205.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUNBabXlSAg2UNWIIRAkp/AJ4zadOWNLvjHGya+qSFWczAGUet9wCfRRDv
+fMV1LT5ehvr5Cn8842Ej4U=
=H1pM
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-10-0011-ADV
CveCVE-2014-0205
ID izvornikaRHSA-2014:1365-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa krfb

Otkriveni su sigurnosni nedostaci u programskom paketu krfb za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close