Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2018:1319-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. Mai 2018, 06:57
Referenzen: https://access.redhat.com/security/cve/CVE-2017-18017
https://access.redhat.com/security/cve/CVE-2017-7645
https://access.redhat.com/security/cve/CVE-2017-8824
https://access.redhat.com/security/cve/CVE-2017-1000410
https://access.redhat.com/security/cve/CVE-2017-13166
https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/articles/3431591
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2018:1319-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1319
Issue date: 2018-05-08
CVE Names: CVE-2017-7645 CVE-2017-8824 CVE-2017-13166
CVE-2017-18017 CVE-2017-1000410 CVE-2018-8897
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)

* Kernel: error in exception handling leads to DoS (CVE-2018-8897)

* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)

* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)

* kernel: v4l2: disabled memory access protection mechanism allowing
privilege escalation (CVE-2017-13166)

* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in
net/netfilter/xt_TCPMSS.c (CVE-2017-18017)

* kernel: Stack information leak in the EFS element (CVE-2017-1000410)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Google Project Zero for reporting
CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for
reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and
Armis Labs for reporting CVE-2017-1000410.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of these bug fixes in this advisory. See the bug
fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3431591

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies
1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element
1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket
1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults
handling
1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in
tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c
1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection
mechanism allowing privilege escalation
1567074 - CVE-2018-8897 Kernel: error in exception handling leads to DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.28.1.el6.src.rpm

i386:
kernel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-headers-2.6.32-696.28.1.el6.i686.rpm
perf-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm
kernel-doc-2.6.32-696.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm
perf-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.28.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm
kernel-doc-2.6.32-696.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm
perf-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.28.1.el6.src.rpm

i386:
kernel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-headers-2.6.32-696.28.1.el6.i686.rpm
perf-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm
kernel-doc-2.6.32-696.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.28.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debug-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm
kernel-devel-2.6.32-696.28.1.el6.ppc64.rpm
kernel-headers-2.6.32-696.28.1.el6.ppc64.rpm
perf-2.6.32-696.28.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.28.1.el6.s390x.rpm
kernel-debug-2.6.32-696.28.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm
kernel-devel-2.6.32-696.28.1.el6.s390x.rpm
kernel-headers-2.6.32-696.28.1.el6.s390x.rpm
kernel-kdump-2.6.32-696.28.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.28.1.el6.s390x.rpm
perf-2.6.32-696.28.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm
perf-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.28.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm
python-perf-2.6.32-696.28.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.28.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm
python-perf-2.6.32-696.28.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.28.1.el6.src.rpm

i386:
kernel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-headers-2.6.32-696.28.1.el6.i686.rpm
perf-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.28.1.el6.noarch.rpm
kernel-doc-2.6.32-696.28.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.28.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.28.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.28.1.el6.x86_64.rpm
perf-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.28.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm
python-perf-2.6.32-696.28.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.28.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-2.6.32-696.28.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.28.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7645
https://access.redhat.com/security/cve/CVE-2017-8824
https://access.redhat.com/security/cve/CVE-2017-13166
https://access.redhat.com/security/cve/CVE-2017-18017
https://access.redhat.com/security/cve/CVE-2017-1000410
https://access.redhat.com/security/cve/CVE-2018-8897
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3431591

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa8fO8XlSAg2UNWIIRAnN0AKCBdjdw1bC12xju0GwoOedA1L8osACaA1Ze
4IKrbiFeHd+C9bqCjUFX4pw=
=3psi
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung