You are here
Home > Preporuke > Sigurnosni nedostaci u jezgri operativnog sustava

Sigurnosni nedostaci u jezgri operativnog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:1815-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1815.html
Issue date: 2016-09-06
CVE Names: CVE-2016-5696
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel’s networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS
department of University of California in Riverside) for reporting this
issue.

Bug Fix(es):

* When an interrupt request occurred and the new API was scheduled on a
different CPU, the enic driver previously generated a warning message. This
behavior was caused by a race condition between the vnic_intr_unmask()
function and the enic_poll_unlock_napi() function. This update fixes the
napi_poll() function to unlock before unmasking the interrupt. As a result,
the warning message no longer occurs in the described situation.
(BZ#1351192)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 – CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.34.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm
perf-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.34.1.el6.src.rpm

i386:
kernel-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
kernel-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-headers-2.6.32-573.34.1.el6.i686.rpm
perf-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.34.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.34.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.34.1.el6.ppc64.rpm
perf-2.6.32-573.34.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.34.1.el6.s390x.rpm
kernel-debug-2.6.32-573.34.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm
kernel-devel-2.6.32-573.34.1.el6.s390x.rpm
kernel-headers-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.34.1.el6.s390x.rpm
perf-2.6.32-573.34.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm
perf-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
python-perf-2.6.32-573.34.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
python-perf-2.6.32-573.34.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXzppjXlSAg2UNWIIRAiA0AKCVdRUYjCaWTlTsVHeDOceuheWKfACeMVp4
ilC0zfgs5Wb2ZQGWgDcKsU8=
=E4Y9
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:1814-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1814.html
Issue date: 2016-09-06
CVE Names: CVE-2016-4565 CVE-2016-5696
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel’s
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565, Important)

* It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel’s networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue
Cao (Cyber Security Group of the CS department of University of California
in Riverside) for reporting CVE-2016-5696.

Bug Fix(es):

* After upgrading the kernel, CPU load average increased compared to the
prior kernel version due to the modification of the scheduler. The provided
patchset makes the calculation algorithm of this load average roll back to
the status of the previous system version thus resulting in relatively
lower values in the same system load. (BZ#1343010)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 – CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
1354708 – CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.73.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.73.2.el6.noarch.rpm
kernel-doc-2.6.32-431.73.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.73.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.73.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.73.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.73.2.el6.x86_64.rpm
perf-2.6.32-431.73.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.73.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.73.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
python-perf-2.6.32-431.73.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXzposXlSAg2UNWIIRAuybAJ9MRx+JVA3tCu9So5+54xN1wLmRuACgnG/+
kDtW5FKASUKGhg7izUPYaow=
=Ds79
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorAndrej Sefic
Cert idNCERT-REF-2016-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-jwcrypto

Otkriven je sigurnosni nedostatak u programskom paketu python-jwcrypto za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje otvorenog teksta...

Close