You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:0399-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0399
Issue date: 2018-03-06
CVE Names: CVE-2017-8824
=====================================================================

1. Summary:

Updated kernel packages that fix six bugs are now available for Red Hat
Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824,
Important)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, there were cases where the ethtool kernel code called the
vzalloc() function, which allocates virtually contiguous memory with zero
fill, with a size of zero. Consequently, running the ethtool -d command to
query hardware registers led to the following dmesg error:

ethtool: vmalloc: allocation failure: 0 bytes,
mode:0x24080c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO)

With this update, the kernel code has been fixed to avoid the invalid
vzalloc call, and the dmesg error no longer occurs. (BZ#1530128)

* Previously, if an NFSv4 mount operation encountered an NFS client
structure that has not completed initialization, the trunking detection
logic waited for the operation to complete. Consequently, if a concurrent
NFSv4 mount operation added another item to the list of NFS client
structures, this client was not able to begin initialization, because it
was waiting on the mutex held by the other process, and a deadlock
occurred. This update fixes NFS to wait until the NFS client structure
initialization is completed before adding a new structure to the list. As a
result, the deadlock no longer occurs, and the NFS client can now
initialize as expected under the described circumstances. (BZ#1530134)

* If the Extensible Firmware Interface (EFI) created a new set of page
tables and mapped a segment of code at a low address, the operating system
(OS) failed to boot. This update fixes the EFI code, and the OS now boots
as expected under the described circumstances. (BZ#1535880)

* The Return Trampoline (Retpoline) mechanism mitigates the branch target
injection, also known as the Spectre variant 2 vulnerability. With this
update, Retpoline has been implemented into the Red Hat Enterprise Linux
kernel. (BZ#1539648)

* This update adds a new line to the /proc/cpuinfo file to show all
available facilities that are reported by the stfle instruction on IBM z
systems. (BZ#1540088)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1519591 – CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.44.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm
perf-3.10.0-514.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
python-perf-3.10.0-514.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.44.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.44.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.44.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.44.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.44.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.44.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.44.1.el7.ppc64.rpm
perf-3.10.0-514.44.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
python-perf-3.10.0-514.44.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.44.1.el7.ppc64le.rpm
perf-3.10.0-514.44.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
python-perf-3.10.0-514.44.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.44.1.el7.s390x.rpm
kernel-debug-3.10.0-514.44.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.44.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.44.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.44.1.el7.s390x.rpm
kernel-devel-3.10.0-514.44.1.el7.s390x.rpm
kernel-headers-3.10.0-514.44.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.44.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.44.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.44.1.el7.s390x.rpm
perf-3.10.0-514.44.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.44.1.el7.s390x.rpm
python-perf-3.10.0-514.44.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm
perf-3.10.0-514.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
python-perf-3.10.0-514.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.44.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.44.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.44.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8824
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFanu2qXlSAg2UNWIIRAiWCAJ471qmzHLrctfCa9wRWt/GWV+EBpwCgu0oy
vDFOs2lOlJLVf3LDYHj7ZKA=
=yK3E
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Exim

Otkriveni su sigurnosni nedostaci u programskom paketu Exim za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju stjecanje viših...

Close