You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and enhancement update
Advisory ID: RHSA-2016:2128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2128.html
Issue date: 2016-10-31
CVE Names: CVE-2016-4470 CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel’s keyring handling code: the
key_reject_and_link() function could be forced to free an arbitrary memory
block. An attacker could use this flaw to trigger a use-after-free
condition on the system, potentially allowing for privilege escalation.
(CVE-2016-4470, Important)

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The
CVE-2016-4470 issue was discovered by David Howells (Red Hat).

Enhancement(s):

* This update fixes a tape write problem by fixing the use of the
sas_is_tlr_enabled API in the mpt3sas driver. The driver now checks whether
Transport Layer Recovery (TLR) is enabled before enabling the
MPI2_SCSIIO_CONTROL_TLR_ON flag. (BZ#1372352)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 – CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.54.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.54.1.el6.noarch.rpm
kernel-doc-2.6.32-504.54.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.54.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.54.1.el6.x86_64.rpm
perf-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.54.1.el6.src.rpm

i386:
kernel-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
kernel-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-headers-2.6.32-504.54.1.el6.i686.rpm
perf-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.54.1.el6.noarch.rpm
kernel-doc-2.6.32-504.54.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.54.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.54.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.54.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.54.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.54.1.el6.ppc64.rpm
perf-2.6.32-504.54.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.54.1.el6.s390x.rpm
kernel-debug-2.6.32-504.54.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.54.1.el6.s390x.rpm
kernel-devel-2.6.32-504.54.1.el6.s390x.rpm
kernel-headers-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.54.1.el6.s390x.rpm
perf-2.6.32-504.54.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.54.1.el6.x86_64.rpm
perf-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.54.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
python-perf-2.6.32-504.54.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
python-perf-2.6.32-504.54.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYF2w0XlSAg2UNWIIRAs1OAJ4h8FSGzSaeomKDN+fI/36nv67vrACfUcEU
2ROTnOK9MbVf58A3skQGi2k=
=2ew+
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:2133-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2133.html
Issue date: 2016-11-01
CVE Names: CVE-2016-4470 CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

* A flaw was found in the Linux kernel’s keyring handling code: the
key_reject_and_link() function could be forced to free an arbitrary memory
block. An attacker could use this flaw to trigger a use-after-free
condition on the system, potentially allowing for privilege escalation.
(CVE-2016-4470, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The
CVE-2016-4470 issue was discovered by David Howells (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 – CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.75.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.75.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.75.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.75.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.75.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.75.1.el6.x86_64.rpm
perf-2.6.32-358.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.75.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
python-perf-2.6.32-358.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYGJggXlSAg2UNWIIRAmjIAJ9Hv+CFW/7G9pWkwyCccCUjLGWYaQCgkVuO
VBItM1/0m2DIAPJoL6l4Gkg=
=mjf6
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Chromium

Otkriveni su sigurnosni nedostaci u programskom paketu Chromium za Gentoo. Zahvaćene su razne komponente preglednika, a ovisno o tipu nedostatka...

Close