You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:0674-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0674.html
Issue date: 2015-03-11
CVE Names: CVE-2014-7822 CVE-2014-8159 CVE-2014-8160
CVE-2014-8369
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel’s Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

* A flaw was found in the way the Linux kernel’s splice() system call
validated its parameters. On certain file systems, a local, unprivileged
user could use this flaw to write past the maximum file size, and thus
crash the system. (CVE-2014-7822, Moderate)

* A flaw was found in the way the Linux kernel’s netfilter subsystem
handled generic protocol tracking. As demonstrated in the Stream Control
Transmission Protocol (SCTP) case, a remote attacker could use this flaw to
bypass intended iptables rule restrictions when the associated connection
tracking module was not loaded on the system. (CVE-2014-8160, Moderate)

* It was found that the fix for CVE-2014-3601 was incomplete: the Linux
kernel’s kvm_iommu_map_pages() function still handled IOMMU mapping
failures incorrectly. A privileged user in a guest with an assigned host
device could use this flaw to crash the host. (CVE-2014-8369, Moderate)

Red Hat would like to thank Mellanox for reporting CVE-2014-8159, and Akira
Fujita of NEC for reporting CVE-2014-7822.

Bug fixes:

* The maximum amount of entries in the IPv6 route table
(net.ipv6.route.max_size) was 4096, and every route towards this maximum
size limit was counted. Communication to more systems was impossible when
the limit was exceeded. Now, only cached routes are counted, which
guarantees that the kernel does not run out of memory, but the user can now
install as many routes as the memory allows until the kernel indicates it
can no longer handle the amount of memory and returns an error message.

In addition, the default “net.ipv6.route.max_size” value has been increased
to 16384 for performance improvement reasons. (BZ#1177581)

* When the user attempted to scan for an FCOE-served Logical Unit Number
(LUN), after an initial LUN scan, a kernel panic occurred in
bnx2fc_init_task. System scanning for LUNs is now stable after LUNs have
been added. (BZ#1179098)

* Under certain conditions, such as when attempting to scan the network for
LUNs, a race condition in the bnx2fc driver could trigger a kernel panic in
bnx2fc_init_task. A patch fixing a locking issue that caused the race
condition has been applied, and scanning the network for LUNs no longer
leads to a kernel panic. (BZ#1179098)

* Previously, it was not possible to boot the kernel on Xen hypervisor in
PVHVM mode if more than 32 vCPUs were specified in the guest configuration.
Support for more than 32 vCPUs has been added, and the kernel now boots
successfully in the described situation. (BZ#1179343)

* When the NVMe driver allocated a namespace queue, it indicated that it
was a request-based driver when it was actually a block I/O-based driver.
Consequently, when NVMe driver was loaded along with a request-based dm
device, the system could terminate unexpectedly or become unresponsive when
attempting to access data. The NVMe driver no longer sets the
QUEUE_FLAG_STACKABLE bit when allocating a namespace queue and
device-mapper no longer perceives NVMe driver as request-based; system
hangs or crashes no longer occur. (BZ#1180555)

* If a user attempted to apply an NVRAM firmware update when running the
tg3 module provided with Red Hat Enterprise Linux 6.6 kernels, the update
could fail. As a consequence, the Network Interface Card (NIC) could stay
in an unusable state and this could prevent the entire system from booting.
The tg3 module has been updated to correctly apply firmware updates.
(BZ#1182903)

* Support for key sizes of 256 and 192 bits has been added to AES-NI.
(BZ#1184332)

4. Solution:

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1156518 – CVE-2014-8369 kernel: kvm: excessive pages un-pinning in kvm_iommu_map error path
1163792 – CVE-2014-7822 kernel: splice: lack of generic write checks
1181166 – CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access
1182059 – CVE-2014-8160 kernel: iptables restriction bypass if a protocol handler kernel module not loaded

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-504.12.2.el6.src.rpm

i386:
kernel-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.12.2.el6.i686.rpm
kernel-devel-2.6.32-504.12.2.el6.i686.rpm
kernel-headers-2.6.32-504.12.2.el6.i686.rpm
perf-2.6.32-504.12.2.el6.i686.rpm
perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.12.2.el6.noarch.rpm
kernel-doc-2.6.32-504.12.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.12.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.12.2.el6.x86_64.rpm
perf-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.12.2.el6.i686.rpm
perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm
python-perf-2.6.32-504.12.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-504.12.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.12.2.el6.noarch.rpm
kernel-doc-2.6.32-504.12.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.12.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.12.2.el6.x86_64.rpm
perf-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-504.12.2.el6.src.rpm

i386:
kernel-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.12.2.el6.i686.rpm
kernel-devel-2.6.32-504.12.2.el6.i686.rpm
kernel-headers-2.6.32-504.12.2.el6.i686.rpm
perf-2.6.32-504.12.2.el6.i686.rpm
perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.12.2.el6.noarch.rpm
kernel-doc-2.6.32-504.12.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.12.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.12.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debug-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.12.2.el6.ppc64.rpm
kernel-devel-2.6.32-504.12.2.el6.ppc64.rpm
kernel-headers-2.6.32-504.12.2.el6.ppc64.rpm
perf-2.6.32-504.12.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.12.2.el6.s390x.rpm
kernel-debug-2.6.32-504.12.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.12.2.el6.s390x.rpm
kernel-devel-2.6.32-504.12.2.el6.s390x.rpm
kernel-headers-2.6.32-504.12.2.el6.s390x.rpm
kernel-kdump-2.6.32-504.12.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.12.2.el6.s390x.rpm
perf-2.6.32-504.12.2.el6.s390x.rpm
perf-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.12.2.el6.x86_64.rpm
perf-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.12.2.el6.i686.rpm
perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm
python-perf-2.6.32-504.12.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.12.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm
python-perf-2.6.32-504.12.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.12.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
perf-debuginfo-2.6.32-504.12.2.el6.s390x.rpm
python-perf-2.6.32-504.12.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-504.12.2.el6.src.rpm

i386:
kernel-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.12.2.el6.i686.rpm
kernel-devel-2.6.32-504.12.2.el6.i686.rpm
kernel-headers-2.6.32-504.12.2.el6.i686.rpm
perf-2.6.32-504.12.2.el6.i686.rpm
perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.12.2.el6.noarch.rpm
kernel-doc-2.6.32-504.12.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.12.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.12.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.12.2.el6.x86_64.rpm
perf-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.12.2.el6.i686.rpm
perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm
python-perf-2.6.32-504.12.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.12.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-2.6.32-504.12.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.12.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7822
https://access.redhat.com/security/cve/CVE-2014-8159
https://access.redhat.com/security/cve/CVE-2014-8160
https://access.redhat.com/security/cve/CVE-2014-8369
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVAF98XlSAg2UNWIIRAu4lAJ9CYnAo3nuzGCMBxhsWFmRaHJF4iwCgm4Cn
N+bPS1gVVArt1knbQ7paEx0=
=VfxY
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-03-0002-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u radu jezgre operacijskog sustava Business Server 1.0. Otkriveni nedostaci potencijalnim napadačima omogućuju učitavanje jezgrenih modula...

Close