Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: RHSA-2015:0782-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 7. April 2015, 23:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5471
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1421
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:0782-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0782.html
Issue date: 2015-04-07
CVE Names: CVE-2013-2596 CVE-2014-3690 CVE-2014-5471
CVE-2014-5472 CVE-2014-8159 CVE-2014-8884
CVE-2015-1421
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

* A use-after-free flaw was found in the way the Linux kernel's SCTP
implementation handled authentication key reference counting during INIT
collisions. A remote attacker could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2015-1421,
Important)

* An integer overflow flaw was found in the way the Linux kernel's Frame
Buffer device implementation mapped kernel memory to user space via the
mmap syscall. A local user able to access a frame buffer device file
(/dev/fb*) could possibly use this flaw to escalate their privileges on the
system. (CVE-2013-2596, Important)

* It was found that the Linux kernel's KVM implementation did not ensure
that the host CR4 control register value remained unchanged across VM
entries on the same virtual CPU. A local, unprivileged user could use this
flaw to cause a denial of service on the system. (CVE-2014-3690, Moderate)

* It was found that the parse_rock_ridge_inode_internal() function of the
Linux kernel's ISOFS implementation did not correctly check relocated
directories when processing Rock Ridge child link (CL) tags. An attacker
with physical access to the system could use a specially crafted ISO image
to crash the system or, potentially, escalate their privileges on the
system. (CVE-2014-5471, CVE-2014-5472, Low)

* A stack-based buffer overflow flaw was found in the TechnoTrend/Hauppauge
DEC USB device driver. A local user with write access to the corresponding
device could use this flaw to crash the kernel or, potentially, elevate
their privileges on the system. (CVE-2014-8884, Low)

Red Hat would like to thank Mellanox for reporting CVE-2014-8159, and Andy
Lutomirski for reporting CVE-2014-3690. The CVE-2015-1421 issue was
discovered by Sun Baoliang of Red Hat.

This update also fixes the following bugs:

* Previously, a NULL pointer check that is needed to prevent an oops in the
nfs_async_inode_return_delegation() function was removed. As a consequence,
a NFS4 client could terminate unexpectedly. The missing NULL pointer check
has been added back, and NFS4 client no longer crashes in this situation.
(BZ#1187638)

* Due to unbalanced multicast join and leave processing, the attempt to
leave a multicast group that had not previously completed a join became
unresponsive. This update resolves multiple locking issues in the IPoIB
multicast code that allowed multicast groups to be left before the joining
was entirely completed. Now, multicast join and leave failures or lockups
no longer occur in the described situation. (BZ#1187663)

* A failure to leave a multicast group which had previously been joined
prevented the attempt to unregister from the "sa" service. Multiple
locking
issues in the IPoIB multicast join and leave processing have been fixed so
that leaving a group that has completed its join process is successful.
As a result, attempts to unregister from the "sa" service no longer
lock up
due to leaked resources. (BZ#1187665)

* Due to a regression, when large reads which partially extended beyond the
end of the underlying device were done, the raw driver returned the EIO
error code instead of returning a short read covering the valid part of the
device. The underlying source code has been patched, and the raw driver now
returns a short read for the remainder of the device. (BZ#1195746)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap
1134099 - CVE-2014-5471 CVE-2014-5472 kernel: isofs: unbound recursion when
processing relocated directories
1153322 - CVE-2014-3690 kernel: kvm: vmx: invalid host cr4 handling across vm
entries
1164266 - CVE-2014-8884 kernel: usb: buffer overflow in ttusb-dec
1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory
access
1196581 - CVE-2015-1421 kernel: net: slab corruption from use after free on
INIT collisions

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
kernel-2.6.32-431.53.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.53.2.el6.noarch.rpm
kernel-doc-2.6.32-431.53.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.53.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.53.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.53.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.53.2.el6.x86_64.rpm
perf-2.6.32-431.53.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.53.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.53.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
python-perf-2.6.32-431.53.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
kernel-2.6.32-431.53.2.el6.src.rpm

i386:
kernel-2.6.32-431.53.2.el6.i686.rpm
kernel-debug-2.6.32-431.53.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.53.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.53.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.53.2.el6.i686.rpm
kernel-devel-2.6.32-431.53.2.el6.i686.rpm
kernel-headers-2.6.32-431.53.2.el6.i686.rpm
perf-2.6.32-431.53.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.53.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.53.2.el6.noarch.rpm
kernel-doc-2.6.32-431.53.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.53.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.53.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debug-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.53.2.el6.ppc64.rpm
kernel-devel-2.6.32-431.53.2.el6.ppc64.rpm
kernel-headers-2.6.32-431.53.2.el6.ppc64.rpm
perf-2.6.32-431.53.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.53.2.el6.s390x.rpm
kernel-debug-2.6.32-431.53.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.53.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.53.2.el6.s390x.rpm
kernel-devel-2.6.32-431.53.2.el6.s390x.rpm
kernel-headers-2.6.32-431.53.2.el6.s390x.rpm
kernel-kdump-2.6.32-431.53.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.53.2.el6.s390x.rpm
perf-2.6.32-431.53.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.53.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.53.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.53.2.el6.x86_64.rpm
perf-2.6.32-431.53.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.53.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.53.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.53.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.53.2.el6.i686.rpm
python-perf-2.6.32-431.53.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.53.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm
python-perf-2.6.32-431.53.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.53.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.53.2.el6.s390x.rpm
python-perf-2.6.32-431.53.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.53.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm
python-perf-2.6.32-431.53.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.53.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-2596
https://access.redhat.com/security/cve/CVE-2014-3690
https://access.redhat.com/security/cve/CVE-2014-5471
https://access.redhat.com/security/cve/CVE-2014-5472
https://access.redhat.com/security/cve/CVE-2014-8159
https://access.redhat.com/security/cve/CVE-2014-8884
https://access.redhat.com/security/cve/CVE-2015-1421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVI/RQXlSAg2UNWIIRAkc+AJsGccCr60uT5QmqlUW+J9WhYoEyXACggsLU
u4WTqS8x4bPMPPDGTt5PkBQ=
=1fkz
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung