Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2017:1715-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 11. Juli 2017, 23:13
Referenzen: https://access.redhat.com/security/cve/CVE-2017-7895
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:1715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1715
Issue date: 2017-07-11
CVE Names: CVE-2017-7895
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

* When upgrading to kernel with the fix for stack guard flaw, a crash could
occur in Java Virtual Machine (JVM) environments, which attempted to
implement their own stack guard page. With this update, the underlying
source code has been fixed to consider the PROT_NONE mapping as a part of
the stack, and the crash in JVM no longer occurs under the described
circumstances. (BZ#1466815)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload
bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.81.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.81.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.81.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.81.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.81.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.81.1.el6.x86_64.rpm
perf-2.6.32-358.81.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.81.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.81.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm
python-perf-2.6.32-358.81.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.81.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZZSA7XlSAg2UNWIIRArIGAJwM2gbyKvmyDPu6SIadKWCz8YlpxQCcCtbj
+hisAhBSHH7YNRRQLOTN3Pk=
=FMKb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung