You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa kernel-rt

Sigurnosni nedostaci programskog paketa kernel-rt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2017:1297-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1297
Issue date: 2017-05-25
CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646
CVE-2017-7308
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the packet_set_ring() function of the Linux kernel’s
networking implementation did not properly validate certain block-size
data. A local attacker with CAP_NET_RAW capability could use this flaw to
trigger a buffer overflow, resulting in the crash of the system. Due to the
nature of the flaw, privilege escalation cannot be fully ruled out.
(CVE-2017-7308, Important)

* Mounting a crafted EXT4 image read-only leads to an attacker controlled
memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate)

* A flaw was found in the Linux kernel’s implementation of seq_file where a
local attacker could manipulate memory in the put() function pointer. This
could lead to memory corruption and possible privileged escalation.
(CVE-2016-7910, Moderate)

* A vulnerability was found in the Linux kernel. An unprivileged local user
could trigger oops in shash_async_export() by attempting to force the
in-kernel hashing algorithms into decrypting an empty data set.
(CVE-2016-8646, Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for
reporting CVE-2016-8646.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-514 source tree,
which provides a number of bug fixes over the previous version.
(BZ#1440807)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1388821 – CVE-2016-8646 kernel: Oops in shash_async_export()
1395190 – CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read
1399727 – CVE-2016-7910 kernel: Use after free in seq file
1437404 – CVE-2017-7308 kernel: net/packet: overflow in check for priv area size
1440807 – update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-514.rt56.221.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.rt56.221.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-514.rt56.221.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10208
https://access.redhat.com/security/cve/CVE-2016-7910
https://access.redhat.com/security/cve/CVE-2016-8646
https://access.redhat.com/security/cve/CVE-2017-7308
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZJwO5XlSAg2UNWIIRAnpqAKCQZt/swy6bi7/sVf3/6spUqI1ofQCgoALD
qCQAviiomm5UaLPvITg/ol0=
=1j3c
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2017:1298-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1298
Issue date: 2017-05-25
CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646
CVE-2017-7308
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the packet_set_ring() function of the Linux kernel’s
networking implementation did not properly validate certain block-size
data. A local attacker with CAP_NET_RAW capability could use this flaw to
trigger a buffer overflow, resulting in the crash of the system. Due to the
nature of the flaw, privilege escalation cannot be fully ruled out.
(CVE-2017-7308, Important)

* Mounting a crafted EXT4 image read-only leads to an attacker controlled
memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate)

* A flaw was found in the Linux kernel’s implementation of seq_file where a
local attacker could manipulate memory in the put() function pointer. This
could lead to memory corruption and possible privileged escalation.
(CVE-2016-7910, Moderate)

* A vulnerability was found in the Linux kernel. An unprivileged local user
could trigger oops in shash_async_export() by attempting to force the
in-kernel hashing algorithms into decrypting an empty data set.
(CVE-2016-8646, Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for
reporting CVE-2016-8646.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-514.21.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1440803)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1388821 – CVE-2016-8646 kernel: Oops in shash_async_export()
1395190 – CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read
1399727 – CVE-2016-7910 kernel: Use after free in seq file
1437404 – CVE-2017-7308 kernel: net/packet: overflow in check for priv area size
1440803 – kernel-rt: update to the RHEL7.3.z batch#5 source tree [rhel-7.3.z]

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-514.21.1.rt56.438.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.21.1.rt56.438.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-514.21.1.rt56.438.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.21.1.rt56.438.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.21.1.rt56.438.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10208
https://access.redhat.com/security/cve/CVE-2016-7910
https://access.redhat.com/security/cve/CVE-2016-8646
https://access.redhat.com/security/cve/CVE-2017-7308
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZJwOrXlSAg2UNWIIRAn2UAJ41Ut4i1vSy/aadG+YmtOqOdQIZAgCfVq1T
VbvmE37hC8DYk4acPs8EdNQ=
=+ZRz
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorVlatka Misic
Cert idNCERT-REF-2017-05-0092-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa samba

Otkriven je sigurnosni nedostatak u programskom paketu samba za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close