Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: RHSA-2016:2695-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. November 2016, 22:39
Referenzen: https://access.redhat.com/articles/2754251
https://access.redhat.com/security/cve/CVE-2016-3841
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2016:2695-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2695.html
Issue date: 2016-11-09
CVE Names: CVE-2016-3841
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the Linux kernel's IPv6 implementation mishandled
socket options. A local attacker could abuse concurrent access to the
socket options to escalate their privileges, or cause a denial of service
(use-after-free and system crash) via a crafted sendmsg system call.
(CVE-2016-3841, Important)

Additional Changes:

Space precludes documenting all of the bug fixes and enhancements included
in this advisory. To see the complete list of bug fixes and enhancements,
refer to the following KnowledgeBase article:
https://access.redhat.com/articles/2754251

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw
/ tcp / udp / l2tp sockets.

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.41.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm
perf-3.10.0-327.41.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
python-perf-3.10.0-327.41.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.41.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.41.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debug-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.41.3.el7.ppc64.rpm
kernel-devel-3.10.0-327.41.3.el7.ppc64.rpm
kernel-headers-3.10.0-327.41.3.el7.ppc64.rpm
kernel-tools-3.10.0-327.41.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.41.3.el7.ppc64.rpm
perf-3.10.0-327.41.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
python-perf-3.10.0-327.41.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debug-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-devel-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-headers-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-tools-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.41.3.el7.ppc64le.rpm
perf-3.10.0-327.41.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
python-perf-3.10.0-327.41.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.41.3.el7.s390x.rpm
kernel-debug-3.10.0-327.41.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.41.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.41.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.41.3.el7.s390x.rpm
kernel-devel-3.10.0-327.41.3.el7.s390x.rpm
kernel-headers-3.10.0-327.41.3.el7.s390x.rpm
kernel-kdump-3.10.0-327.41.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.41.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.41.3.el7.s390x.rpm
perf-3.10.0-327.41.3.el7.s390x.rpm
perf-debuginfo-3.10.0-327.41.3.el7.s390x.rpm
python-perf-3.10.0-327.41.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm
perf-3.10.0-327.41.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
python-perf-3.10.0-327.41.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.41.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.41.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.41.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3841
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2754251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYI298XlSAg2UNWIIRAhQPAJ44nXx5GVkiYRixfmn4bCy5OyJ9sQCgqcKZ
rgW6jV6mhvxL/agFDVAgU9M=
=d5/G
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung