Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in RT-Preempt-Realtime-Patch
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in RT-Preempt-Realtime-Patch
ID: RHSA-2016:1875-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 15. September 2016, 15:52
Referenzen: https://access.redhat.com/security/cve/CVE-2016-4998
https://access.redhat.com/security/cve/CVE-2016-3134
https://access.redhat.com/security/cve/CVE-2016-4997
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2016:1875-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1875.html
Issue date: 2016-09-14
CVE Names: CVE-2016-3134 CVE-2016-4997 CVE-2016-4998
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

The kernel-rt packages have been upgraded to the kernel-3.10.0-327.36.1
source tree, which provides a number of bug fixes over the previous
version. (BZ#1366538)

Security Fix(es):

* A security flaw was found in the Linux kernel in the mark_source_chains()
function in "net/ipv4/netfilter/ip_tables.c". It is possible for a
user-supplied "ipt_entry" structure to have a large
"next_offset" field.
This field is not bounds checked prior to writing to a counter value at the
supplied offset. (CVE-2016-3134, Important)

* A flaw was discovered in processing setsockopt for 32 bit processes on 64
bit systems. This flaw will allow attackers to alter arbitrary kernel
memory when unloading a kernel module. This action is usually restricted to
root-privileged users but can also be leveraged if the kernel is compiled
with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated
privileges. (CVE-2016-4997, Important)

* An out-of-bounds heap memory access leading to a Denial of Service, heap
disclosure, or further impact was found in setsockopt(). The function call
is normally restricted to root, however some processes with cap_sys_admin
may also be able to trigger this flaw in privileged container environments.
(CVE-2016-4998, Moderate)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1317383 - CVE-2016-3134 kernel: netfilter: missing bounds check in ipt_entry
structure
1349722 - CVE-2016-4997 kernel: compat IPT_SO_SET_REPLACE setsockopt
1349886 - CVE-2016-4998 kernel: out of bounds reads when processing
IPT_SO_SET_REPLACE setsockopt
1366538 - kernel-rt: update to the RHEL7.2.z batch#7 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-327.36.1.rt56.237.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.36.1.rt56.237.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-327.36.1.rt56.237.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.36.1.rt56.237.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.36.1.rt56.237.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3134
https://access.redhat.com/security/cve/CVE-2016-4997
https://access.redhat.com/security/cve/CVE-2016-4998
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX2nHYXlSAg2UNWIIRAi9lAJ0ZAItgVyLqEckIpEgKUrgOun4/YgCePodm
luwQfjceNxKu1LgXoLR9mMc=
=68Az
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung