Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Red Hat Container Development Kit
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Red Hat Container Development Kit
ID: RHSA-2017:1567-01
Distribution: Red Hat
Plattformen: Red Hat Container Development Kit
Datum: Mi, 21. Juni 2017, 18:39
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7502
https://access.redhat.com/security/cve/CVE-2017-1000364
https://access.redhat.com/security/cve/CVE-2017-1000366
https://access.redhat.com/downloads/content/293/
Applikationen: Red Hat Container Development Kit

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Container Development Kit 3.0.0 security
update
Advisory ID: RHSA-2017:1567-01
Product: Container Development Kit
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1567
Issue date: 2017-06-21
CVE Names: CVE-2017-1000364 CVE-2017-1000366 CVE-2017-7502
=====================================================================

1. Summary:

An update is now available for Red Hat Container Development Kit 3.0.0.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat Container Development Kit is a platform for developing
containerized applications — it is a set of tools that enables developers
to quickly and easily set up an environment for developing and testing
containerized applications on the Red Hat Enterprise Linux platform.

With this update, Container Development Kit has been updated to 3.0.0-2,
which includes an updated Red Hat Enterprise Linux ISO that contains fixes
for the following security issues.

Security Fix(es):

* A null pointer dereference flaw was found in the way NSS handled empty
SSLv2 messages. An attacker could use this flaw to crash a server
application compiled against the NSS library. (CVE-2017-7502)

* A flaw was found in the way memory was being allocated on the stack for
user space binaries. If heap (or different memory region) and stack memory
regions were adjacent to each other, an attacker could use this flaw to
jump over the stack guard gap, cause controlled memory corruption on
process stack or the adjacent memory region, and thus increase their
privileges on the system. This is a kernel-side mitigation which increases
the stack guard gap size from one page to 1 MiB to make successful
exploitation of this issue more difficult. (CVE-2017-1000364)

* A flaw was found in the way memory was being allocated on the stack for
user space binaries. If heap (or different memory region) and stack memory
regions were adjacent to each other, an attacker could use this flaw to
jump over the stack guard gap, cause controlled memory corruption on
process stack or the adjacent memory region, and thus increase their
privileges on the system. This is glibc-side mitigation which blocks
processing of LD_LIBRARY_PATH for programs running in secure-execution mode
and reduces the number of allocations performed by the processing of
LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of
this issue more difficult. (CVE-2017-1000366)

Red Hat would like to thank Qualys Research Labs for reporting
CVE-2017-1000364 and CVE-2017-1000366.

3. Solution:

The References section of this erratum contains a link to download CDK
3.0.0-2 (you must log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1446631 - CVE-2017-7502 nss: Null pointer dereference when handling empty SSLv2
messages
1452543 - CVE-2017-1000366 glibc: heap/stack gap jumping via unbounded stack
allocations
1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack
allocations

5. References:

https://access.redhat.com/security/cve/CVE-2017-1000364
https://access.redhat.com/security/cve/CVE-2017-1000366
https://access.redhat.com/security/cve/CVE-2017-7502
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/downloads/content/293/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSpLGXlSAg2UNWIIRAgUuAJ9xzrFbvmzX0/rhNW/lnSDEmi1CVgCgonpG
zCuh9BjrrlnivCler8gLncE=
=wBzQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung