You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2015:1534-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1534.html
Issue date: 2015-08-05
CVE Names: CVE-2014-9715 CVE-2015-2666 CVE-2015-2922
CVE-2015-3636
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* An integer overflow flaw was found in the way the Linux kernel’s
netfilter connection tracking implementation loaded extensions. An attacker
on a local network could potentially send a sequence of specially crafted
packets that would initiate the loading of a large number of extensions,
causing the targeted system in that network to crash. (CVE-2014-9715,
Moderate)

* A stack-based buffer overflow flaw was found in the Linux kernel’s early
load microcode functionality. On a system with UEFI Secure Boot enabled, a
local, privileged user could use this flaw to increase their privileges to
the kernel (ring0) level, bypassing intended restrictions in place.
(CVE-2015-2666, Moderate)

* It was found that the Linux kernel’s ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* It was found that the Linux kernel’s TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715
issue.

This update also fixes several bugs. Refer to the following Knowledgebase
article for further information:

https://access.redhat.com/articles/1474193

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203712 – CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1204722 – CVE-2015-2666 kernel: execution in the early microcode loader
1208684 – CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
1218074 – CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.11.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.11.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.11.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.ppc64.rpm
perf-3.10.0-229.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.11.1.el7.s390x.rpm
kernel-debug-3.10.0-229.11.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.11.1.el7.s390x.rpm
kernel-devel-3.10.0-229.11.1.el7.s390x.rpm
kernel-headers-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.11.1.el7.s390x.rpm
perf-3.10.0-229.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.11.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.11.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.11.1.ael7b.ppc64le.rpm
perf-3.10.0-229.11.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm
python-perf-3.10.0-229.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm
python-perf-3.10.0-229.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.11.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.11.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-229.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
kernel-doc-3.10.0-229.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
perf-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-3.10.0-229.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.11.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9715
https://access.redhat.com/security/cve/CVE-2015-2666
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1474193

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVwsr5XlSAg2UNWIIRAqY6AKCH9gNSOr20Yf7JKfhtAdA78KiRDwCglbkx
Y9+0OV1kO1lZxrR1gGaoCAY=
=XAwn
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2015:1564-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1564.html
Issue date: 2015-08-05
CVE Names: CVE-2014-9715 CVE-2015-2922 CVE-2015-3636
=====================================================================

1. Summary:

Updated kernel-rt packages that fix three security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise MRG
2.5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* An integer overflow flaw was found in the way the Linux kernel’s
netfilter connection tracking implementation loaded extensions. An attacker
on a local network could potentially send a sequence of specially crafted
packets that would initiate the loading of a large number of extensions,
causing the targeted system in that network to crash. (CVE-2014-9715,
Moderate)

* It was found that the Linux kernel’s ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* It was found that the Linux kernel’s TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715
issue.

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes
the following issues:

* drbg: Add stdrng alias and increase priority
* seqiv / eseqiv / chainiv: Move IV seeding into init function
* ipv4: kABI fix for 0bbf87d backport
* ipv4: Convert ipv4.ip_local_port_range to be per netns
* libceph: tcp_nodelay support
* ipr: Increase default adapter init stage change timeout
* fix use-after-free bug in usb_hcd_unlink_urb()
* libceph: fix double __remove_osd() problem
* ext4: fix data corruption caused by unwritten and delayed extents
* sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT
* nfs: Fixing lease renewal (Benjamin Coddington)
* control hard lockup detection default
* Fix print-once on enable
* watchdog: update watchdog_thresh properly and watchdog attributes
atomically
* module: Call module notifier on failure after complete_formation()

(BZ#1230403)

This update also fixes the following bugs:

* Non-standard usage of the functions write_seqcount_{begin,end}() were
used in NFSv4, which caused the realtime code to try to sleep while locks
were held and produced the “scheduling while atomic” messages. The code was
modified to use the functions __write_seqcount_{begin,end}() that do not
hold any locks removing the message and allowing correct execution.
(BZ#1225642)

* Dracut in Red Hat Enterprise Linux 6 has a dependency on a module called
scsi_wait_scan that no longer exists on 3.x kernels. This caused the system
to display misleading messages at start-up when the obsoleted
scsi_wait_scan module was not found. To address this issue, MRG Realtime
provides a dummy scsi_wait_scan module so that the requirements for the
initramfs created by dracut are met and the boot messages are no longer
displayed. (BZ#1230403)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203712 – CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1208684 – CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
1218074 – CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation
1230403 – RFE: update the 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-229.rt56.158.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.rt56.158.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-229.rt56.158.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9715
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVwssKXlSAg2UNWIIRApmcAJ9HLEDckh/xf4qQj8Khp3SjV9JfBACglbOR
q16q5cl5xZJjB2WP4OIWEy8=
=kpJU
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1565-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1565.html
Issue date:        2015-07-03
Updated on:        2015-08-05
CVE Names:         CVE-2014-9715 CVE-2015-2666 CVE-2015-2922
                   CVE-2015-3636
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* An integer overflow flaw was found in the way the Linux kernel’s
netfilter connection tracking implementation loaded extensions. An attacker
on a local network could potentially send a sequence of specially crafted
packets that would initiate the loading of a large number of extensions,
causing the targeted system in that network to crash. (CVE-2014-9715,
Moderate)

* A stack-based buffer overflow flaw was found in the Linux kernel’s early
load microcode functionality. On a system with UEFI Secure Boot enabled, a
local, privileged user could use this flaw to increase their privileges to
the kernel (ring0) level, bypassing intended restrictions in place.
(CVE-2015-2666, Moderate)

* It was found that the Linux kernel’s ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* It was found that the Linux kernel’s TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715
issue.

The kernel-rt packages have been upgraded to version 3.10.0-229.11.1, which
provides a number of bug fixes and enhancements over the previous version,
including:

* drbg: Add stdrng alias and increase priority
* seqiv / eseqiv / chainiv: Move IV seeding into init function
* ipv4: kABI fix for 0bbf87d backport
* ipv4: Convert ipv4.ip_local_port_range to be per netns
* libceph: tcp_nodelay support
* ipr: Increase default adapter init stage change timeout
* fix use-after-free bug in usb_hcd_unlink_urb()
* libceph: fix double __remove_osd() problem
* ext4: fix data corruption caused by unwritten and delayed extents
* sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT
* nfs: Fixing lease renewal (Benjamin Coddington)
* control hard lockup detection default
* Fix print-once on enable
* watchdog: update watchdog_thresh properly and watchdog attributes
  atomically
* module: Call module notifier on failure after complete_formation()

(BZ#1234470)

This update also fixes the following bugs:

* The megasas driver used the smp_processor_id() function within a
preemptible context, which caused warning messages to be returned to the
console. The function has been changed to raw_smp_processor_id() so that a
lock is held while getting the processor ID. As a result, correct
operations are now allowed without any console warnings being produced.
(BZ#1235304)

* In the NFSv4 file system, non-standard usage of the
write_seqcount_{begin,end}() functions were used, which caused the realtime
code to try to sleep while locks were held. As a consequence, the
“scheduling while atomic” error messages were returned. The underlying
source code has been modified to use the __write_seqcount_{begin,end}()
functions that do not hold any locks, allowing correct execution of
realtime. (BZ#1235301)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203712 – CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1204722 – CVE-2015-2666 kernel: execution in the early microcode loader
1208684 – CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service
1218074 – CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation
1234470 – kernel-rt: update to the RHEL7.1.z batch 4 source tree

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-229.11.1.rt56.141.11.el7_1.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.11.1.rt56.141.11.el7_1.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debug-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-trace-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.11.1.rt56.141.11.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9715
https://access.redhat.com/security/cve/CVE-2015-2666
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFVwssCXlSAg2UNWIIRAhCtAJ9VLJRCNemqOuDoUy0rqKLTFTz8iwCgqaVp
uRNVVKnuxyV6GhTzGfZn+XM=
=hoWz
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-08-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa node.js

Otkrivena je ranjivost u programskom paketu node.js za RHEL OpenShift Enterprise 2.0 i 2.1. Ranjivost se nalazila u SSLv3 protokolu...

Close