You are here
Home > Preporuke > Sigurnosni nedostatak u jezgri operacijskog sustava

Sigurnosni nedostatak u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2015:0919-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0919.html
Issue date: 2015-04-30
CVE Names: CVE-2014-8159
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Long Life.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux LL (v. 5.6 server) – i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel’s Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

Red Hat would like to thank Mellanox for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181166 – CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
kernel-2.6.18-238.55.1.el5.src.rpm

i386:
kernel-2.6.18-238.55.1.el5.i686.rpm
kernel-PAE-2.6.18-238.55.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.55.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.55.1.el5.i686.rpm
kernel-debug-2.6.18-238.55.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.55.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.55.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.55.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.55.1.el5.i686.rpm
kernel-devel-2.6.18-238.55.1.el5.i686.rpm
kernel-headers-2.6.18-238.55.1.el5.i386.rpm
kernel-xen-2.6.18-238.55.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.55.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.55.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.55.1.el5.ia64.rpm
kernel-debug-2.6.18-238.55.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.55.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.55.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.55.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.55.1.el5.ia64.rpm
kernel-devel-2.6.18-238.55.1.el5.ia64.rpm
kernel-headers-2.6.18-238.55.1.el5.ia64.rpm
kernel-xen-2.6.18-238.55.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.55.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.55.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.55.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-238.55.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.55.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.55.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.55.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.55.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.55.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.55.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.55.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.55.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.55.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.55.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8159
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVQlKtXlSAg2UNWIIRAnKYAJ0e9dsFyZoh1KtK95n4kCP04FwQnACdHexE
zN9gdu2zSiIAZJEhWe1yXO8=
=bwvG
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-05-0024-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium-browser

Otkriveni su sigurnosni nedostaci u programskom paketu chromium-browser za operacijski sustav RHEL 6. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog...

Close