You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:0217-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0217.html
Issue date: 2017-01-31
CVE Names: CVE-2016-2847 CVE-2016-7117
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel’s socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

* It is possible for a single process to cause an OOM condition by filling
large pipes with data that are never read. A typical process filling 4096
pipes with 1 MB of data will use 4 GB of memory and there can be multiple
such processes, up to a per-user-limit. (CVE-2016-2847, Moderate)

Red Hat would like to thank Tetsuo Handa for reporting CVE-2016-2847.

Bug Fix(es):

* Previously, an XFS corruption in some cases occurred on Seagate 8TB drive
based volumes after a planned system shutdown or reboot, when a disk write
back cache was used. With this update, the megaraid_sas driver has been
fixed and the XFS corruption no longer occurs in the described scenario.
(BZ#1398178)

* This update applies a set of patches for the resizable hash table
(rhashtable). This set contains backported bug fixes and enhancements from
upstream. (BZ#1382630)

* Previously, a kernel panic in some cases occurred during the boot with
the Nonvolatile Memory Express (NVMe) kernel module, because the NVMe
driver did not receive legacy PCI interrupts. This update fixes the NVMe
driver to always use the Message Signaled Interrupts (MSI/MSI-X)
interrupts. As a result, the operating system now boots without panic under
the described circumstances. (BZ#1396558)

* Previously, the Advanced Error Reporting (AER) correct error in some
cases caused a kernel panic. This update fixes the
_scsih_pci_mmio_enabled() function in the mpt3sas driver to not incorrectly
return PCI_ERS_RESULT_NEED_RESET return value in the situation when
PCI_ERS_RESULT_RECOVERED return value is expected. As a result, the kernel
no longer panics due to _scsih_pci_mmio_enabled(). (BZ#1395220)

* When resizing the Transmit (TX) and Receive (RX) rings in the sfc driver
with the “ethtool -G” command, a kernel protection fault in the
napi_hash_add() function occurred on systems with a large number of queues.
With this update, the efx_copy_channel()function in the sfc driver has been
fixed to correctly clear the napi_hash state. As a result, the sfc kernel
module now unloads successfully without the mentioned kernel protection
fault. (BZ#1401460)

* When a virtual machine (VM) with 2 PCI-Passthrough Ethernet interfaces
attached was created, deleted and recreated, the operating system
terminated unexpectedly and rebooted during the recreation. This update
fixes the race condition between the eventfd and virqfd signaling
mechanisms in the vfio driver. As a result, the operating system now boots
without crashing in the described situation. (BZ#1391610)

* Previously, when two NFS shares with different security settings were
mounted, the I/O operations to the kerberos-authenticated mount caused the
RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not
unset when performing the I/O operations on the sec=sys mount.
Consequently, writes to both NFS shares had the same parameters, regardless
of their security settings. This update fixes this problem by moving the
NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS
shares with different security settings are now handled as expected.
(BZ#1388603)

* Previously, memory corruption by copying data into the wrong memory
locations sometimes occurred, because the __copy_tofrom_user() function was
returning incorrect values. This update fixes the __copy_tofrom_user()
function so that it no longer returns larger values than the number of
bytes it was asked to copy. As a result, memory corruption no longer occurs
in he described scenario. (BZ#1398588)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1313428 – CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes
1382268 – CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.46.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm
perf-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.46.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.46.1.el7.noarch.rpm
kernel-doc-3.10.0-327.46.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.46.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.46.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.46.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.ppc64.rpm
perf-3.10.0-327.46.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
python-perf-3.10.0-327.46.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.ppc64le.rpm
perf-3.10.0-327.46.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
python-perf-3.10.0-327.46.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.46.1.el7.s390x.rpm
kernel-debug-3.10.0-327.46.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.46.1.el7.s390x.rpm
kernel-devel-3.10.0-327.46.1.el7.s390x.rpm
kernel-headers-3.10.0-327.46.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.46.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.46.1.el7.s390x.rpm
perf-3.10.0-327.46.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.46.1.el7.s390x.rpm
python-perf-3.10.0-327.46.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.46.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.46.1.el7.x86_64.rpm
perf-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.46.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.46.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2847
https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYkKGhXlSAg2UNWIIRAmpBAJ9njgRBW7LLL98EXo3LDPqiWoDNfgCgj/+z
v2CJkXxZSp6FQoFUqH5lUG0=
=9zob
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Cert idNCERT-REF-2017-02-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libtiff

Otkriveni su sigurnosni nedostaci u programskoj biblioteci libtiff za operacijski sustav Redhet. Otkriveni nedostaci potencijalnim napadačima omogućuju rušenje programskog paketa,...

Close