You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:1096-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1096.html
Issue date: 2016-05-23
CVE Names: CVE-2015-5364 CVE-2015-5366
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Two flaws were found in the way the Linux kernel’s networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

Bug Fix(es):

* Prior to this update, if processes that generate interrupts were active
during the guest shutdown sequence, the virtio driver in some cases did not
correctly clear the interrupts. As a consequence, the guest kernel became
unresponsive, which prevented the shutdown from completing. With this
update, the virtio driver processes interrupts more effectively, and guests
now shut down reliably in the described scenario. (BZ#1323568)

* At a process or thread exit, when the Linux kernel undoes any SysV
semaphore operations done previously (the ones done using semop with the
SEM_UNDO flag), there was a possible flaw and race with another process or
thread removing the same semaphore set where the operations occurred,
leading to possible use of in-kernel-freed memory and then to possible
unpredictable behavior. This bug could be noticed with software which uses
IPC SysV semaphores, such as IBM DB2, which for example in certain cases
could lead to some of its processes or utilities to get incorrectly stalled
in some IPC semaphore operation or syscall after the race or problem
happened. A patch has been provided to fix this bug, and the kernel now
behaves as expected in the aforementioned scenario. (BZ#1326341)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1239029 – CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.71.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.71.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.71.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.71.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.71.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.71.1.el6.x86_64.rpm
perf-2.6.32-358.71.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.71.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.71.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm
python-perf-2.6.32-358.71.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.71.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5364
https://access.redhat.com/security/cve/CVE-2015-5366
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXQwsMXlSAg2UNWIIRAqQGAJ4rAvyXoPPGVAneJMtohEKPeXMIGwCeK6qR
BXlMhXfyGRME/4hnOYmg4DQ=
=falh
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-05-0022-ADV
CveCVE-2015-5364 CVE-2015-5366
ID izvornikaRHSA-2016:1096-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivosti jezgre operacijskog sustava

Otkrivene su ranjivosti u jezgri operacijskog sustava openSUSE Leap 42.1. Zahvaćene su razne komponente i potencijalni udaljeni napadači mogli bi...

Close