You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:0043-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0043.html
Issue date: 2015-01-13
CVE Names: CVE-2014-3673 CVE-2014-3687 CVE-2014-3688
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel’s SCTP implementation
handled malformed or duplicate Address Configuration Change Chunks
(ASCONF). A remote attacker could use either of these flaws to crash the
system. (CVE-2014-3673, CVE-2014-3687, Important)

* A flaw was found in the way the Linux kernel’s SCTP implementation
handled the association’s output queue. A remote attacker could send
specially crafted packets that would cause the system to use an excessive
amount of memory, leading to a denial of service. (CVE-2014-3688,
Important)

The CVE-2014-3673 issue was discovered by Liu Wei of Red Hat.

This update also fixes the following bugs:

* When the Baseboard Management Controller (BMC) was reset, the settings
for the ipmi_watchdog driver were not restored correctly causing error 80
to be returned. With this update, Intelligent Platform Management Interface
(IPMI) is reset as expected in the described situation, and the error is no
longer returned. (BZ#1109268)

* Under certain conditions, XFS log flushes could exceed the kernel thread
stack size. As a consequence, a kernel panic occurred on systems using XFS
file systems. This update provides a patch that moves this code path to a
work queue, and therefore the stack overflow no longer occurs. (BZ#1154086)

* Due to a race condition, an attempt to unmount an XFS file system using
the umount command could fail, causing the system to become unresponsive.
The underlying source code has been modified to fix this bug, and the
system no longer hangs in the described situation. (BZ#1158320)

* Previously, the printk_ratelimited() function printed messages which were
supposed to be suppressed, and failed to print messages that were supposed
to be printed. This was caused by the incorrect usage of the __ratelimit()
function. This bug has been fixed with this update, and now
printk_ratelimit() behaves as expected. (BZ#1169401)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1147850 – CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks
1155731 – CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks
1155745 – CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.55.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.55.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.55.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.55.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.55.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.55.1.el6.x86_64.rpm
perf-2.6.32-358.55.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.55.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.55.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
python-perf-2.6.32-358.55.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.55.1.el6.src.rpm

i386:
kernel-2.6.32-358.55.1.el6.i686.rpm
kernel-debug-2.6.32-358.55.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.55.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.55.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.55.1.el6.i686.rpm
kernel-devel-2.6.32-358.55.1.el6.i686.rpm
kernel-headers-2.6.32-358.55.1.el6.i686.rpm
perf-2.6.32-358.55.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.55.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.55.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.55.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.55.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.55.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.55.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.55.1.el6.ppc64.rpm
perf-2.6.32-358.55.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.55.1.el6.s390x.rpm
kernel-debug-2.6.32-358.55.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.55.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.55.1.el6.s390x.rpm
kernel-devel-2.6.32-358.55.1.el6.s390x.rpm
kernel-headers-2.6.32-358.55.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.55.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.55.1.el6.s390x.rpm
perf-2.6.32-358.55.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.55.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.55.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.55.1.el6.x86_64.rpm
perf-2.6.32-358.55.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.55.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.55.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.55.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.55.1.el6.i686.rpm
python-perf-2.6.32-358.55.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.55.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm
python-perf-2.6.32-358.55.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.55.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.55.1.el6.s390x.rpm
python-perf-2.6.32-358.55.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.55.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm
python-perf-2.6.32-358.55.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.55.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3673
https://access.redhat.com/security/cve/CVE-2014-3687
https://access.redhat.com/security/cve/CVE-2014-3688
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUtaJZXlSAg2UNWIIRAhJ/AJ4utDSqSwd2RbPdAqdS2OTGKBcy7ACgvbLY
k6SUc9WfzS7ZPvt+/N4Jv/Q=
=3sG+
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-01-0048-ADV
CveCVE-2014-3673 CVE-2014-3687 CVE-2014-3688
ID izvornikaRHSA-2015:0043-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost Windows servisa ProfSvc

Microsoft je izdao zakrpu za otklanjanje ranjivosti u Windows User Profile servisu (ProfSvc) koja se očitovala načinom kojim je servis...

Close