You are here
Home > Preporuke > Sigurnosni nedostatak u jezgri operacijskog sustava

Sigurnosni nedostatak u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2015:0981-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0981.html
Issue date: 2015-05-12
CVE Names: CVE-2015-3331
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the Linux kernel’s Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AEC-GCM mode IPSec security association.
(CVE-2015-3331, Important)

The kernel-rt packages have been upgraded to version 3.10.0-229.4.1, which
provides a number of bug fixes and enhancements over the previous version,
including:

* Audit subsystem not resolving path name on directory watches
* audit watches do not track correctly after a rename
* auditctl output is changed in RHEL 7
* megaraid_sas: non-booting system with intel_iommu=on kernel parameter
* GFS2: kernel NULL pointer dereference in gfs2_inplace_reserve
* Crypto adapter cannot be brought online – affect all HW
* crypto/seqiv.c: wrong check of return code from crypto_rng_get_bytes
* Backport crypto: sha256_ssse3 – also test for BMI2
* Null pointer at team_handle_frame+0x62/0x100 [team]
* AES CTR x86_64 “by8” AVX optimization
* Intel RDSEED – Fix for entropy counting
* Intel SHA1 multi-buffer crypto implementation
* Intel SHA1 AVX2 optimization support
* mlx4_en: HW timestamp ends up in error queue of socket which does not
have SO_TIMESTAMPING enabled

(BZ#1209963)

This update also fixes the following bugs:

* Prior to this update, heavy lock contention occurred on systems with
greater than 32 cores when large numbers of tasks went idle simultaneously.
Consequently, all the idle CPUs attempted to acquire the run-queue (rq)
lock of a CPU with extra tasks in order to pull those run-able tasks.
This increased scheduler latency due to the lock contention. Instead of
each idle CPU attempting to acquire the run-queue lock, now each idle CPU
will send an IPI to let the overloaded CPU select one core to pull tasks
from it. The result is less spin-lock contention on the rq lock and
produces improved scheduler response time. (BZ#1210924)

* The CONFIG_NO_HZ logic enabled/disabled the timer tick every time a CPU
went into an idle state. This timer tick manipulation caused the system
performance (throughput) to suffer. The CONFIG_NO_HZ configuration setting
is now turned off by default, which increases the throughput due to the
lower idle overhead while allowing system administrators to enable it
selectively in their environment. (BZ#1210597)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209963 – kernel-rt: rebase tree to match RHEL7.1.z source tree
1213322 – CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-229.4.2.rt56.141.6.el7_1.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.4.2.rt56.141.6.el7_1.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debug-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-devel-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-trace-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVUmfyXlSAg2UNWIIRAs8AAKCJ8KEowk5nwRonwGvEgOgjZXKgEACgvOHo
6UW1vdg5XM/o7OCxkfY7gLo=
=uvqw
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:0987-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0987.html
Issue date: 2015-05-12
CVE Names: CVE-2015-3331
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the Linux kernel’s Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AEC-GCM mode IPSec security association.
(CVE-2015-3331, Important)

This update also fixes the following bugs:

* Previously, the kernel audit subsystem did not correctly track file path
names which could lead to empty, or “(null)” path names in the PATH audit
records. This update fixes the bug by correctly tracking file path names
and displaying the names in the audit PATH records. (BZ#1197746)

* Due to a change in the internal representation of field types,
AUDIT_LOGINUID set to -1 (4294967295) by the audit API was asymmetrically
converted to an AUDIT_LOGINUID_SET field with a value of 0, unrecognized by
an older audit API. To fix this bug, the kernel takes note about the way
the rule has been formulated and reports the rule in the originally given
form. As a result, older versions of audit provide a report as expected, in
the AUDIT_LOGINUID field type form, whereas the newer versions can migrate
to the new AUDIT_LOGINUID_SET filed type. (BZ#1197748)

* The GFS2 file system “Splice Read” operation, which is used for the
sendfile() function, was not properly allocating a required multi-block
reservation structure in memory. Consequently, when the GFS2 block
allocator was called to assign blocks of data, it attempted to dereference
the structure, which resulted in a kernel panic. With this update, “Splice
read” operation properly allocates the necessary reservation structure in
memory prior to calling the block allocator, and sendfile() thus works
properly for GFS2. (BZ#1201256)

* Moving an Open vSwitch (OVS) internal vport to a different net name space
and subsequently deleting that name space led to a kernel panic. This bug
has been fixed by removing the OVS internal vport at net name space
deletion. (BZ#1202357)

* Previously, the kernel audit subsystem was not correctly handling file
and directory moves, leading to audit records that did not match the audit
file watches. This fix correctly handles moves such that the audit file
watches work correctly. (BZ#1202358)

* Due to a regression, the crypto adapter could not be set online. A patch
has been provided that fixes the device registration process so that the
device can be used also before the registration process is completed, thus
fixing this bug. (BZ#1205300)

* Due to incorrect calculation for entropy during the entropy addition, the
amount of entropy in the /dev/random file could be overestimated.
The formula for the entropy addition has been changed, thus fixing this
bug. (BZ#1211288)

* Previously, the ansi_cprng and drbg utilities did not obey the call
convention and returned the positive value on success instead of the
correct value of zero. Consequently, Internet Protocol Security (IPsec)
terminated unexpectedly when ansi_cprng or drbg were used. With this
update, ansi_cprng and drbg have been changed to return zero on success,
and IPsec now functions correctly. (BZ#1211487)

* Due to a failure to clear the timestamp flag when reusing a tx descriptor
in the mlx4_en driver, programs that did not request a hardware timestamp
packet on their sent data received it anyway, resulting in unexpected
behavior in certain applications. With this update, when reusing the tx
descriptor in the mlx4_en driver in the aforementioned situation, the
hardware timestamp flag is cleared, and applications now behave as
expected. (BZ#1209240)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1213322 – CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.4.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.4.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.4.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.ppc64.rpm
perf-3.10.0-229.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.4.2.el7.s390x.rpm
kernel-debug-3.10.0-229.4.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.4.2.el7.s390x.rpm
kernel-devel-3.10.0-229.4.2.el7.s390x.rpm
kernel-headers-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.4.2.el7.s390x.rpm
perf-3.10.0-229.4.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.4.2.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.ael7b.noarch.rpm
kernel-doc-3.10.0-229.4.2.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.4.2.ael7b.ppc64le.rpm
perf-3.10.0-229.4.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
python-perf-3.10.0-229.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
python-perf-3.10.0-229.4.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
python-perf-3.10.0-229.4.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVUmGcXlSAg2UNWIIRAsfpAJ9YmfNyYt4EoC9mhXaS/Zwg2wgETwCfWOBl
v7qGWhuTekqGe9HXDJv953M=
=oNpZ
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2015:0989-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0989.html
Issue date: 2015-05-12
CVE Names: CVE-2015-3331
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue, several bugs, and
add various enhancements are now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the Linux kernel’s Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AEC-GCM mode IPSec security association.
(CVE-2015-3331, Important)

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5, which is layered on Red Hat Enterprise Linux 6.
The kernel-rt sources have been updated to include fixes for the following
issues:

* Audit subsystem not resolving path name on directory watches
* audit watches do not track correctly after a rename
* auditctl output is changed in RHEL 7
* megaraid_sas: non-booting system with intel_iommu=on kernel parameter
* GFS2: kernel NULL pointer dereference in gfs2_inplace_reserve
* Crypto adapter cannot be brought online – affect all HW
* crypto/seqiv.c: wrong check of return code from crypto_rng_get_bytes
* Backport crypto: sha256_ssse3 – also test for BMI2
* Null pointer at team_handle_frame+0x62/0x100 [team]
* AES CTR x86_64 “by8” AVX optimization
* Intel RDSEED – Fix for entropy counting
* Intel SHA1 multi-buffer crypto implementation
* Intel SHA1 AVX2 optimization support
* mlx4_en: HW timestamp ends up in error queue of socket which does not
have SO_TIMESTAMPING enabled

(BZ#1213945)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1213322 – CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI
1213945 – RFE: rebase the 3.10 kernel-rt

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-229.rt56.151.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.rt56.151.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-229.rt56.151.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVUmHwXlSAg2UNWIIRAkUDAJ980m45wasXDnOkBtIcm33xdlLF6wCghIhB
WRnk1ucCmi0hk1j2/vmqf4s=
=HlzT
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-05-0021-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Nadogradnja za Adobe Reader i Acrobat

Adobe je izdao nadogradnju za otklanjanje višestrukih kritičnih ranjivosti u alatima Adobe Reader i Acrobat. Ranjivosti su posljedica prekoračenja spremnika...

Close