Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in RT-Preempt-Realtime-Patch
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in RT-Preempt-Realtime-Patch
ID: RHSA-2017:0402-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise MRG for RHEL-6
Datum: Fr, 3. März 2017, 00:03
Referenzen: https://access.redhat.com/security/cve/CVE-2016-8655
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security, bug fix, and enhancement
update
Advisory ID: RHSA-2017:0402-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0402.html
Issue date: 2017-03-02
CVE Names: CVE-2016-8655
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A race condition issue leading to a use-after-free flaw was found in the
way the raw packet sockets implementation in the Linux kernel networking
subsystem handled synchronization while creating the TPACKET_V3 ring
buffer. A local user able to open a raw packet socket (requires the
CAP_NET_RAW capability) could use this flaw to elevate their privileges on
the system. (CVE-2016-8655, Important)

Red Hat would like to thank Philip Pettersson for reporting this issue.

Enhancement(s):

* Previously, the Broadcom bnx2x driver in the MRG kernel-rt used an
incorrect PTP Hardware Clock (PHC) timer divisor value, which broke
Precision Time Protocol (PTP) timestamping due to an unstable clock. This
update corrects the divisor value, and the PTP timestamping is now
accurate, with monotonically increasing timestamp values. (BZ#1411139)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1400019 - CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use
after free
1414055 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-514.rt56.215.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.rt56.215.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-514.rt56.215.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.215.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-514.rt56.215.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8655
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIQhXlSAg2UNWIIRAvfnAJ9jPtQizw4lrZLk/wvzgSvz67KmbwCggd0v
D4+RjLqHQhL1iV2a9LenBbE=
=7jJ0
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung