You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:2552-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2552.html
Issue date: 2015-12-08
CVE Names: CVE-2015-5307 CVE-2015-8104
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #AC (alignment check exception) and #DB (debug
exception) is handled. A privileged user inside a guest could use these
flaws to create denial of service conditions on the host kernel.
(CVE-2015-5307, CVE-2015-8104, Important)

Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the
CVE-2015-5307 issue.

This update also fixes the following bugs:

* On Intel Xeon v5 platforms, the processor frequency was always tied to
the highest possible frequency. Switching p-states on these client
platforms failed. This update sets the idle frequency, busy frequency, and
processor frequency values by determining the range and adjusting the
minimal and maximal percent limit values. Now, switching p-states on the
aforementioned client platforms proceeds successfully. (BZ#1273926)

* Due to a validation error of in-kernel memory-mapped I/O (MMIO) tracing,
a VM became previously unresponsive when connected to Red Hat Enterprise
Virtualization Hypervisor. The provided patch fixes this bug by dropping
the check in MMIO handler, and a VM continues running as expected.
(BZ#1275150)

* Due to retry-able command errors, the NVMe driver previously leaked I/O
descriptors and DMA mappings. As a consequence, the kernel could become
unresponsive during the hot-unplug operation if a driver was removed.
This update fixes the driver memory leak bug on command retries, and the
kernel no longer hangs in this situation. (BZ#1279792)

* The hybrid_dma_data() function was not initialized before use, which
caused an invalid memory access when hot-plugging a PCI card. As a
consequence, a kernel oops occurred. The provided patch makes sure
hybrid_dma_data() is initialized before use, and the kernel oops no longer
occurs in this situation. (BZ#1279793)

* When running PowerPC (PPC) KVM guests and the host was experiencing a lot
of page faults, for example because it was running low on memory, the host
sometimes triggered an incorrect kind of interrupt in the guest: a data
storage exception instead of a data segment exception. This caused a kernel
panic of the PPC KVM guest. With this update, the host kernel synthesizes a
segment fault if the corresponding Segment Lookaside Buffer (SLB) lookup
fails, which prevents the kernel panic from occurring. (BZ#1281423)

* The kernel accessed an incorrect area of the khugepaged process causing
Logical Partitioning (LPAR) to become unresponsive, and an oops occurred in
medlp5. The backported upstream patch prevents an LPAR hang, and the oops
no longer occurs. (BZ#1281424)

* When the sctp module was loaded and a route to an association endpoint
was removed after receiving an Out-of-The-Blue (OOTB) chunk but before
incrementing the “dropped because of missing route” SNMP statistic, a Null
Pointer Dereference kernel panic previously occurred. This update fixes the
race condition between OOTB response and route removal. (BZ#1281426)

* The cpuscaling test of the certification test suite previously failed due
to a rounding bug in the intel-pstate driver. This bug has been fixed and
the cpuscaling test now passes. (BZ#1281491)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1277172 – CVE-2015-5307 virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception
1278496 – CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.3.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm
kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm
perf-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.3.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm
kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm
perf-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.3.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm
kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.3.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.3.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.3.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.3.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.3.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.3.1.el7.ppc64.rpm
perf-3.10.0-327.3.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
python-perf-3.10.0-327.3.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.3.1.el7.ppc64le.rpm
perf-3.10.0-327.3.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
python-perf-3.10.0-327.3.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.3.1.el7.s390x.rpm
kernel-debug-3.10.0-327.3.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.3.1.el7.s390x.rpm
kernel-devel-3.10.0-327.3.1.el7.s390x.rpm
kernel-headers-3.10.0-327.3.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.3.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.3.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.3.1.el7.s390x.rpm
perf-3.10.0-327.3.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.3.1.el7.s390x.rpm
python-perf-3.10.0-327.3.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm
perf-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.3.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.3.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.3.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.3.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.3.1.el7.noarch.rpm
kernel-doc-3.10.0-327.3.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.3.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.3.1.el7.x86_64.rpm
perf-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.3.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.3.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5307
https://access.redhat.com/security/cve/CVE-2015-8104
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWZubYXlSAg2UNWIIRAsvDAJ46kkXWcTnnN5EtbqyO0fc2+uZZawCeNnnr
2T4VNHyutcGOZycd46ObXOk=
=v6PE
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-12-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost Windows DNS -a

Microsoft je izdao zakrpe za otklanjanje kritične ranjivosti u Windows DNS-u za operacijske sustave Windows Server 2008 i 2012. Ranjivost...

Close