Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos im Kernel
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos im Kernel
ID: RHSA-2014:0678-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 11. Juni 2014, 06:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2014:0678-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0678.html
Issue date: 2014-06-10
CVE Names: CVE-2014-0196
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A race condition flaw, leading to heap-based buffer overflows, was found
in the way the Linux kernel's N_TTY line discipline (LDISC) implementation
handled concurrent processing of echo output and TTY write operations
originating from user space when the underlying TTY driver was PTY.
An unprivileged, local user could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-0196,
Important)

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining
that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory
corruption

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-123.1.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm
perf-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-123.1.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm
perf-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-123.1.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-123.1.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debug-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.1.2.el7.ppc64.rpm
kernel-devel-3.10.0-123.1.2.el7.ppc64.rpm
kernel-headers-3.10.0-123.1.2.el7.ppc64.rpm
kernel-tools-3.10.0-123.1.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-123.1.2.el7.ppc64.rpm
perf-3.10.0-123.1.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-123.1.2.el7.s390x.rpm
kernel-debug-3.10.0-123.1.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-123.1.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.1.2.el7.s390x.rpm
kernel-devel-3.10.0-123.1.2.el7.s390x.rpm
kernel-headers-3.10.0-123.1.2.el7.s390x.rpm
kernel-kdump-3.10.0-123.1.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-123.1.2.el7.s390x.rpm
perf-3.10.0-123.1.2.el7.s390x.rpm
perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm
perf-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.1.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-123.1.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm
python-perf-3.10.0-123.1.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.1.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm
python-perf-3.10.0-123.1.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-123.1.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm
perf-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-3.10.0-123.1.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0196.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl13yXlSAg2UNWIIRAlcRAJ9jfcysxf2wwpamOHxZ1xkvfhfNQACcD3cV
COm6ik75/ztcYx+xwi0ACr8=
=YLol
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung