Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: RHSA-2017:2770-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. September 2017, 22:11
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7533
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:2770-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2770
Issue date: 2017-09-19
CVE Names: CVE-2017-7533
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the Linux kernel, present since v3.14-rc1
through v4.12. The race happens between threads of inotify_handle_event()
and vfs_rename() while running the rename operation against the same file.
As a result of the race the next slab data or the slab's free list pointer
can be corrupted with attacker-controlled data, which may lead to the
privilege escalation. (CVE-2017-7533, Important)

Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The
University of Hong Kong), and Shixiong Zhao (The University of Hong Kong)
for reporting this issue.

Bug Fix(es):

* Previously, the sha1-avx2 optimized hashing, which is used on processors
supporting avx2, under certain conditions miscalculated an offset.
Consequently, a kernel crash occasionally occurred on the NFS clients or
servers using the krb5 security. With this update, the optimized hashing
path for sha1-avx2 has been disabled, and the NFS clients and servers with
krb5 security no longer experience the miscalculation and subsequent crash.
(BZ#1446230)

* When virt boundary limit was set, lots of small bios could not be merged
even though they were contiguous physically. In some workload, such as
mkfs.ntfs, system performance could be ten times degraded. The proposed
patch fixes the bug by allowing to merge these small bios, which improves
performance of mkfs.ntfs on devices significantly. (BZ#1472674)

* When executing the mkfs.btrfs command to create a btrfs file system over
Non-Volatile Memory Express (NVMe), kernel panic was previously triggered.
The underlying code has been patched to fix this regression, and btrfs is
now created successfully in the described scenario. (BZ#1472675)

* As a side effect of BZ#147263, the system previously crashed when
creating a container device. The provided patch transforms the
resched_task() function into resched_curr(), and the chance of kernel crash
is thus reduced in the aforementioned situation. (BZ#1473742)

* Due to incorrectly used memory in VXLAN driver (a use-after-free bug and
list corruption), the kernel could previously panic under some
circumstances while bringing the VXLAN interfaces down. The provided patch
fixes the memory corruptions, and the panic no longer occurs in this
situation. (BZ#1474263)

* A race condition could cause the in-flight asynchronous buffers count
(bt_io_count) to become negative. This caused the umount operation to hang
in the xfs_wait_buftarg() function. The provided patch fixes the buffer I/O
accounting release race, and XFS umount no longer hangs. (BZ#1478253)

* Kernel version 3.10.0-498.el7 separated CPU and TSC frequency and
introduced the x86_platform.calibrate_cpu function pointer which points by
default to the native_calibrate_cpu() function. As a consequence, time
synchronization bugs appeared on Red Hat Enterprise Linux 7.3 ESXi guest
causing a time offset shortly after boot. An upstream patch has been
applied, which sets x86_platform.calibrate_cpu pointer on ESXi guests to
the proper function, thus fixing this bug. (BZ#1479245)

* A system having more than 128 CPUs could previously experience a crash
during shutdown after the Intelligent Platform Management Interface (IPMI)
service was stopped. The provided patch fixes a race condition in the IPMI
smi_timeout() function, allowing the system to shut down as expected.
(BZ#1479760)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and
sys_rename()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.32.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.32.2.el7.noarch.rpm
kernel-doc-3.10.0-514.32.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.32.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.32.2.el7.x86_64.rpm
perf-3.10.0-514.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
python-perf-3.10.0-514.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.32.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.32.2.el7.noarch.rpm
kernel-doc-3.10.0-514.32.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.32.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debug-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.32.2.el7.ppc64.rpm
kernel-devel-3.10.0-514.32.2.el7.ppc64.rpm
kernel-headers-3.10.0-514.32.2.el7.ppc64.rpm
kernel-tools-3.10.0-514.32.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.32.2.el7.ppc64.rpm
perf-3.10.0-514.32.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
python-perf-3.10.0-514.32.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.32.2.el7.ppc64le.rpm
perf-3.10.0-514.32.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
python-perf-3.10.0-514.32.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.32.2.el7.s390x.rpm
kernel-debug-3.10.0-514.32.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.32.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.32.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.32.2.el7.s390x.rpm
kernel-devel-3.10.0-514.32.2.el7.s390x.rpm
kernel-headers-3.10.0-514.32.2.el7.s390x.rpm
kernel-kdump-3.10.0-514.32.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.32.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.32.2.el7.s390x.rpm
perf-3.10.0-514.32.2.el7.s390x.rpm
perf-debuginfo-3.10.0-514.32.2.el7.s390x.rpm
python-perf-3.10.0-514.32.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.32.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.32.2.el7.x86_64.rpm
perf-3.10.0-514.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
python-perf-3.10.0-514.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.32.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.32.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.32.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.32.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7533
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZwUFhXlSAg2UNWIIRAoUhAJ9+s5RLGbEKkGxWy2JRZXMgXUgL4QCfRP2a
pIk9TMak77+0hZmQQ9qgRK8=
=3CFz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung