You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:0783-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0783.html
Issue date: 2015-04-07
CVE Names: CVE-2014-8159 CVE-2014-8867
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel’s Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

* An insufficient bound checking flaw was found in the Xen hypervisor’s
implementation of acceleration support for the “REP MOVS” instructions.
A privileged HVM guest user could potentially use this flaw to crash the
host. (CVE-2014-8867, Important)

Red Hat would like to thank Mellanox for reporting CVE-2014-8159, and the
Xen project for reporting CVE-2014-8867.

This update also fixes the following bugs:

* Under memory pressure, cached data was previously flushed to the backing
server using the PID of the thread responsible for flushing the data in the
Server Message Block (SMB) headers instead of the PID of the thread which
actually wrote the data. As a consequence, when a file was locked by the
writing thread prior to writing, the server considered writes by the thread
flushing the pagecache as being a separate process from writing to a locked
file, and thus rejected the writes. In addition, the data to be written was
discarded. This update ensures that the correct PID is sent to the server,
and data corruption is avoided when data is being written from a client
under memory pressure. (BZ#1169304)

* This update adds support for new cryptographic hardware in toleration
mode for IBM System z. (BZ#1182522)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1164255 – CVE-2014-8867 xen: Insufficient bounding of “REP MOVS” to MMIO emulated inside the hypervisor (xsa112)
1181166 – CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-404.el5.src.rpm

i386:
kernel-2.6.18-404.el5.i686.rpm
kernel-PAE-2.6.18-404.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-404.el5.i686.rpm
kernel-PAE-devel-2.6.18-404.el5.i686.rpm
kernel-debug-2.6.18-404.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-404.el5.i686.rpm
kernel-debug-devel-2.6.18-404.el5.i686.rpm
kernel-debuginfo-2.6.18-404.el5.i686.rpm
kernel-debuginfo-common-2.6.18-404.el5.i686.rpm
kernel-devel-2.6.18-404.el5.i686.rpm
kernel-headers-2.6.18-404.el5.i386.rpm
kernel-xen-2.6.18-404.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-404.el5.i686.rpm
kernel-xen-devel-2.6.18-404.el5.i686.rpm

noarch:
kernel-doc-2.6.18-404.el5.noarch.rpm

x86_64:
kernel-2.6.18-404.el5.x86_64.rpm
kernel-debug-2.6.18-404.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-404.el5.x86_64.rpm
kernel-debug-devel-2.6.18-404.el5.x86_64.rpm
kernel-debuginfo-2.6.18-404.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-404.el5.x86_64.rpm
kernel-devel-2.6.18-404.el5.x86_64.rpm
kernel-headers-2.6.18-404.el5.x86_64.rpm
kernel-xen-2.6.18-404.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-404.el5.x86_64.rpm
kernel-xen-devel-2.6.18-404.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-404.el5.src.rpm

i386:
kernel-2.6.18-404.el5.i686.rpm
kernel-PAE-2.6.18-404.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-404.el5.i686.rpm
kernel-PAE-devel-2.6.18-404.el5.i686.rpm
kernel-debug-2.6.18-404.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-404.el5.i686.rpm
kernel-debug-devel-2.6.18-404.el5.i686.rpm
kernel-debuginfo-2.6.18-404.el5.i686.rpm
kernel-debuginfo-common-2.6.18-404.el5.i686.rpm
kernel-devel-2.6.18-404.el5.i686.rpm
kernel-headers-2.6.18-404.el5.i386.rpm
kernel-xen-2.6.18-404.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-404.el5.i686.rpm
kernel-xen-devel-2.6.18-404.el5.i686.rpm

ia64:
kernel-2.6.18-404.el5.ia64.rpm
kernel-debug-2.6.18-404.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-404.el5.ia64.rpm
kernel-debug-devel-2.6.18-404.el5.ia64.rpm
kernel-debuginfo-2.6.18-404.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-404.el5.ia64.rpm
kernel-devel-2.6.18-404.el5.ia64.rpm
kernel-headers-2.6.18-404.el5.ia64.rpm
kernel-xen-2.6.18-404.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-404.el5.ia64.rpm
kernel-xen-devel-2.6.18-404.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-404.el5.noarch.rpm

ppc:
kernel-2.6.18-404.el5.ppc64.rpm
kernel-debug-2.6.18-404.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-404.el5.ppc64.rpm
kernel-debug-devel-2.6.18-404.el5.ppc64.rpm
kernel-debuginfo-2.6.18-404.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-404.el5.ppc64.rpm
kernel-devel-2.6.18-404.el5.ppc64.rpm
kernel-headers-2.6.18-404.el5.ppc.rpm
kernel-headers-2.6.18-404.el5.ppc64.rpm
kernel-kdump-2.6.18-404.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-404.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-404.el5.ppc64.rpm

s390x:
kernel-2.6.18-404.el5.s390x.rpm
kernel-debug-2.6.18-404.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-404.el5.s390x.rpm
kernel-debug-devel-2.6.18-404.el5.s390x.rpm
kernel-debuginfo-2.6.18-404.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-404.el5.s390x.rpm
kernel-devel-2.6.18-404.el5.s390x.rpm
kernel-headers-2.6.18-404.el5.s390x.rpm
kernel-kdump-2.6.18-404.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-404.el5.s390x.rpm
kernel-kdump-devel-2.6.18-404.el5.s390x.rpm

x86_64:
kernel-2.6.18-404.el5.x86_64.rpm
kernel-debug-2.6.18-404.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-404.el5.x86_64.rpm
kernel-debug-devel-2.6.18-404.el5.x86_64.rpm
kernel-debuginfo-2.6.18-404.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-404.el5.x86_64.rpm
kernel-devel-2.6.18-404.el5.x86_64.rpm
kernel-headers-2.6.18-404.el5.x86_64.rpm
kernel-xen-2.6.18-404.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-404.el5.x86_64.rpm
kernel-xen-devel-2.6.18-404.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8159
https://access.redhat.com/security/cve/CVE-2014-8867
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVI/dsXlSAg2UNWIIRAqOlAJwOOKtqsWgPuw58Ymh3jc30ZPbMMQCfUnWh
Q6oblLEtjh4aBkyzP5f6o1k=
=wufe
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-04-0019-ADV
CveCVE-2014-8159 CVE-2014-8867
ID izvornikaRHSA-2015:0783-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene je više ranjivosti u jezgri operacijskog sustava RHEL 6.5 Extended Update Support. Ranjivosti zahvaćaju podsustav Infiniband, implementaciju SCTP-a, KVM-a,...

Close