You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operacijskog sustava

Sigurnosni nedostaci u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:0004-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0004.html
Issue date: 2016-01-07
CVE Names: CVE-2015-5307 CVE-2015-8104
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.4 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #AC (alignment check exception) and #DB (debug
exception) is handled. A privileged user inside a guest could use these
flaws to create denial of service conditions on the host kernel.
(CVE-2015-5307, CVE-2015-8104, Important)

Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the
CVE-2015-5307 issue.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1277172 – CVE-2015-5307 virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception
1278496 – CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.69.1.el6.src.rpm

i386:
kernel-2.6.32-358.69.1.el6.i686.rpm
kernel-debug-2.6.32-358.69.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.69.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.69.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.69.1.el6.i686.rpm
kernel-devel-2.6.32-358.69.1.el6.i686.rpm
kernel-headers-2.6.32-358.69.1.el6.i686.rpm
perf-2.6.32-358.69.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.69.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.69.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.69.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.69.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.69.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.69.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.69.1.el6.ppc64.rpm
perf-2.6.32-358.69.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.69.1.el6.s390x.rpm
kernel-debug-2.6.32-358.69.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.69.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.69.1.el6.s390x.rpm
kernel-devel-2.6.32-358.69.1.el6.s390x.rpm
kernel-headers-2.6.32-358.69.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.69.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.69.1.el6.s390x.rpm
perf-2.6.32-358.69.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.69.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.69.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.69.1.el6.x86_64.rpm
perf-2.6.32-358.69.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.69.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.69.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.69.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.69.1.el6.i686.rpm
python-perf-2.6.32-358.69.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.69.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm
python-perf-2.6.32-358.69.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.69.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.69.1.el6.s390x.rpm
python-perf-2.6.32-358.69.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.69.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm
python-perf-2.6.32-358.69.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.69.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5307
https://access.redhat.com/security/cve/CVE-2015-8104
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWjnDOXlSAg2UNWIIRAjAuAJ9pYnuqr+I6GJFKGA1s7Lh+a9vflgCdG9vb
QLv1RobWofpsqTmH8yWeGWM=
=X5Tm
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-01-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa pygments

Otkriven je sigurnosni nedostatak u programskom paketu pygments za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close