You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2015:1643-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1643.html
Issue date: 2015-08-18
CVE Names: CVE-2015-3636
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.4 Advanced Update Support.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel’s ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

This update also fixes the following bugs:

* Due to bad memory or memory corruption, an isolated BUG_ON(mm->nr_ptes)
was sometimes reported, indicating that not all the page tables allocated
could be found and freed when the exit_mmap() function cleared the user
address space. As a consequence, a kernel panic occurred. To fix this bug,
the BUG_ON() function has been replaced by WARN_ON(), which prevents the
kernel from panicking in the aforementioned situation. (BZ#1235929)

* Previously, it was for the ext4 driver to read a metadata block and use
it without a verification. If the metadata block was corrupted, a kernel
panic could occur. With this update, verification is forced on every buffer
before it is used, which uncovers possible corruption and prevents further
use of the corrupted metadata buffer. (BZ#1242930)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218074 – CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.65.1.el6.src.rpm

i386:
kernel-2.6.32-358.65.1.el6.i686.rpm
kernel-debug-2.6.32-358.65.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.65.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.65.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.65.1.el6.i686.rpm
kernel-devel-2.6.32-358.65.1.el6.i686.rpm
kernel-headers-2.6.32-358.65.1.el6.i686.rpm
perf-2.6.32-358.65.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.65.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.65.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.65.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.65.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.65.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.65.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.65.1.el6.ppc64.rpm
perf-2.6.32-358.65.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.65.1.el6.s390x.rpm
kernel-debug-2.6.32-358.65.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.65.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.65.1.el6.s390x.rpm
kernel-devel-2.6.32-358.65.1.el6.s390x.rpm
kernel-headers-2.6.32-358.65.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.65.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.65.1.el6.s390x.rpm
perf-2.6.32-358.65.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.65.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.65.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.65.1.el6.x86_64.rpm
perf-2.6.32-358.65.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.65.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.65.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.65.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.65.1.el6.i686.rpm
python-perf-2.6.32-358.65.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.65.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm
python-perf-2.6.32-358.65.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.65.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.65.1.el6.s390x.rpm
python-perf-2.6.32-358.65.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.65.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm
python-perf-2.6.32-358.65.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.65.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFV04LDXlSAg2UNWIIRAtXhAKCYxNQcpcZdMRm2cp8jj4gZMsGaHACghDrC
Y+B0vpAcNZNoFTWjjt2kzcU=
=Tb/g
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2015-08-0008-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa expat

Otkriven je sigurnosni nedostatak u programskom paketu expat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja usluge ili izvršavanje proizvoljnog...

Close