Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in kernel-rt
ID: RHSA-2015:0727-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 26. März 2015, 23:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1421
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2015:0727-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0727.html
Issue date: 2015-03-26
CVE Names: CVE-2014-8159 CVE-2015-1421
=====================================================================

1. Summary:

Updated kernel-rt packages that fix two security issues and several bugs
are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

* A use-after-free flaw was found in the way the Linux kernel's SCTP
implementation handled authentication key reference counting during INIT
collisions. A remote attacker could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2015-1421,
Important)

Red Hat would like to thank Mellanox for reporting the CVE-2014-8159 issue.
The CVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat.

The kernel-rt packages have been upgraded to version 3.10.0-229.1.2, which
provides a number of bug fixes over the previous version, including:

* The kdump service could become unresponsive due to a deadlock in the
kernel call ioapic_lock.

* Attempt to make metadata changes such as creating a thin device or
snapshot thin device did not error out cleanly.

(BZ#1203359)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues. The system must be rebooted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory
access
1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on
INIT collisions
1203359 - kernel-rt: rebase tree to match RHEL7.1.z source tree

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-229.1.2.rt56.141.2.el7_1.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.1.2.rt56.141.2.el7_1.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-debug-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-devel-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-trace-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.1.2.rt56.141.2.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8159
https://access.redhat.com/security/cve/CVE-2015-1421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVFDxrXlSAg2UNWIIRAr9mAJoC5yKhI74fTrjK9PLUHnDCcqz/igCfT0JT
6qNG7FdZXJVK6SYqwy6QX6U=
=9e7R
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung