You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2015:0164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0164.html
Issue date: 2015-02-10
CVE Names: CVE-2014-7822
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel’s splice() system call
validated its parameters. On certain file systems, a local, unprivileged
user could use this flaw to write past the maximum file size, and thus
crash the system. (CVE-2014-7822, Moderate)

Red Hat would like to thank Akira Fujita of NEC for reporting this issue.

This update also fixes the following bugs:

* Previously, hot-unplugging of a virtio-blk device could in some cases
lead to a kernel panic, for example during in-flight I/O requests.
This update fixes race condition in the hot-unplug code in the
virtio_blk.ko module. As a result, hot unplugging of the virtio-blk device
no longer causes the guest kernel oops when there are in-flight I/O
requests. (BZ#1006536)

* Before this update, due to a bug in the error-handling path, a corrupted
metadata block could be used as a valid block. With this update, the error
handling path has been fixed and more checks have been added to verify the
metadata block. Now, when a corrupted metadata block is encountered, it is
properly marked as corrupted and handled accordingly. (BZ#1034403)

* Previously, an incorrectly initialized variable resulted in a random
value being stored in the variable that holds the number of default ACLs,
and is sent in the SET_PATH_INFO data structure. Consequently, the setfacl
command could, under certain circumstances, fail with an “Invalid argument”
error. With this update, the variable is correctly initialized to zero,
thus fixing the bug. (BZ#1105625)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1163792 – CVE-2014-7822 kernel: splice: lack of generic write checks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-402.el5.src.rpm

i386:
kernel-2.6.18-402.el5.i686.rpm
kernel-PAE-2.6.18-402.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-402.el5.i686.rpm
kernel-PAE-devel-2.6.18-402.el5.i686.rpm
kernel-debug-2.6.18-402.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-402.el5.i686.rpm
kernel-debug-devel-2.6.18-402.el5.i686.rpm
kernel-debuginfo-2.6.18-402.el5.i686.rpm
kernel-debuginfo-common-2.6.18-402.el5.i686.rpm
kernel-devel-2.6.18-402.el5.i686.rpm
kernel-headers-2.6.18-402.el5.i386.rpm
kernel-xen-2.6.18-402.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-402.el5.i686.rpm
kernel-xen-devel-2.6.18-402.el5.i686.rpm

noarch:
kernel-doc-2.6.18-402.el5.noarch.rpm

x86_64:
kernel-2.6.18-402.el5.x86_64.rpm
kernel-debug-2.6.18-402.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-402.el5.x86_64.rpm
kernel-debug-devel-2.6.18-402.el5.x86_64.rpm
kernel-debuginfo-2.6.18-402.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-402.el5.x86_64.rpm
kernel-devel-2.6.18-402.el5.x86_64.rpm
kernel-headers-2.6.18-402.el5.x86_64.rpm
kernel-xen-2.6.18-402.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-402.el5.x86_64.rpm
kernel-xen-devel-2.6.18-402.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-402.el5.src.rpm

i386:
kernel-2.6.18-402.el5.i686.rpm
kernel-PAE-2.6.18-402.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-402.el5.i686.rpm
kernel-PAE-devel-2.6.18-402.el5.i686.rpm
kernel-debug-2.6.18-402.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-402.el5.i686.rpm
kernel-debug-devel-2.6.18-402.el5.i686.rpm
kernel-debuginfo-2.6.18-402.el5.i686.rpm
kernel-debuginfo-common-2.6.18-402.el5.i686.rpm
kernel-devel-2.6.18-402.el5.i686.rpm
kernel-headers-2.6.18-402.el5.i386.rpm
kernel-xen-2.6.18-402.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-402.el5.i686.rpm
kernel-xen-devel-2.6.18-402.el5.i686.rpm

ia64:
kernel-2.6.18-402.el5.ia64.rpm
kernel-debug-2.6.18-402.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-402.el5.ia64.rpm
kernel-debug-devel-2.6.18-402.el5.ia64.rpm
kernel-debuginfo-2.6.18-402.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-402.el5.ia64.rpm
kernel-devel-2.6.18-402.el5.ia64.rpm
kernel-headers-2.6.18-402.el5.ia64.rpm
kernel-xen-2.6.18-402.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-402.el5.ia64.rpm
kernel-xen-devel-2.6.18-402.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-402.el5.noarch.rpm

ppc:
kernel-2.6.18-402.el5.ppc64.rpm
kernel-debug-2.6.18-402.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-402.el5.ppc64.rpm
kernel-debug-devel-2.6.18-402.el5.ppc64.rpm
kernel-debuginfo-2.6.18-402.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-402.el5.ppc64.rpm
kernel-devel-2.6.18-402.el5.ppc64.rpm
kernel-headers-2.6.18-402.el5.ppc.rpm
kernel-headers-2.6.18-402.el5.ppc64.rpm
kernel-kdump-2.6.18-402.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-402.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-402.el5.ppc64.rpm

s390x:
kernel-2.6.18-402.el5.s390x.rpm
kernel-debug-2.6.18-402.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-402.el5.s390x.rpm
kernel-debug-devel-2.6.18-402.el5.s390x.rpm
kernel-debuginfo-2.6.18-402.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-402.el5.s390x.rpm
kernel-devel-2.6.18-402.el5.s390x.rpm
kernel-headers-2.6.18-402.el5.s390x.rpm
kernel-kdump-2.6.18-402.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-402.el5.s390x.rpm
kernel-kdump-devel-2.6.18-402.el5.s390x.rpm

x86_64:
kernel-2.6.18-402.el5.x86_64.rpm
kernel-debug-2.6.18-402.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-402.el5.x86_64.rpm
kernel-debug-devel-2.6.18-402.el5.x86_64.rpm
kernel-debuginfo-2.6.18-402.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-402.el5.x86_64.rpm
kernel-devel-2.6.18-402.el5.x86_64.rpm
kernel-headers-2.6.18-402.el5.x86_64.rpm
kernel-xen-2.6.18-402.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-402.el5.x86_64.rpm
kernel-xen-devel-2.6.18-402.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7822
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFU2odfXlSAg2UNWIIRAiyUAKCXbB4hz/5sIa6BJR5Td/j5r0OZnwCcCJzM
GtzCPCsMqUWusNIU4eeWm/g=
=jM+T
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-02-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa zarafa

Otkriven je sigurnosni nedostatak u programskom paketu zarafa za operacijski sustav Mandriva. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close