Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen im Kernel
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen im Kernel
ID: RHSA-2013:1790-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 5. Dezember 2013, 23:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4355
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2013:1790-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1790.html
Issue date: 2013-12-05
CVE Names: CVE-2013-4355
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* An information leak flaw was found in the way the Xen hypervisor handled
error conditions when reading guest memory during certain guest-originated
operations, such as port or memory mapped I/O writes. A privileged user in
a fully-virtualized guest could use this flaw to leak hypervisor stack
memory to a guest. (CVE-2013-4355, Moderate)

Red Hat would like to thank the Xen project for reporting this issue.

This update also fixes the following bugs:

* A previous fix to the kernel did not contain a memory barrier in the
percpu_up_write() function. Consequently, under certain circumstances, a
race condition could occur leading to memory corruption and a subsequent
kernel panic. This update introduces a new memory barrier pair, light_mb()
and heavy_mb(), for per-CPU basis read and write semaphores
(percpu-rw-semaphores) ensuring that the race condition can no longer
occur. In addition, the read path performance of "percpu-rw-semaphores"
has
been improved. (BZ#1014715)

* Due to a bug in the tg3 driver, systems that had the Wake-on-LAN (WOL)
feature enabled on their NICs could not have been woken up from suspension
or hibernation using WOL. A missing pci_wake_from_d3() function call has
been added to the tg3 driver, which ensures that WOL functions properly by
setting the PME_ENABLE bit. (BZ#1014973)

* Due to an incorrect test condition in the mpt2sas driver, the driver was
unable to catch failures to map a SCSI scatter-gather list. The test
condition has been corrected so that the mpt2sas driver now handles SCSI
scatter-gather mapping failures as expected. (BZ#1018458)

* A previous patch to the kernel introduced the "VLAN tag re-insertion"
workaround to resolve a problem with incorrectly handled VLAN-tagged
packets with no assigned VLAN group while the be2net driver was in
promiscuous mode. However, this solution led to packet corruption and a
subsequent kernel oops if such a processed packed was a GRO packet.
Therefore, a patch has been applied to restrict VLAN tag re-insertion only
to non-GRO packets. The be2net driver now processes VLAN-tagged packets
with no assigned VLAN group correctly in this situation. (BZ#1023348)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining
that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1009598 - CVE-2013-4355 Kernel: Xen: Xsa-63: information leak via I/O
instruction emulation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-371.3.1.el5.src.rpm

i386:
kernel-2.6.18-371.3.1.el5.i686.rpm
kernel-PAE-2.6.18-371.3.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.3.1.el5.i686.rpm
kernel-debug-2.6.18-371.3.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.i686.rpm
kernel-devel-2.6.18-371.3.1.el5.i686.rpm
kernel-headers-2.6.18-371.3.1.el5.i386.rpm
kernel-xen-2.6.18-371.3.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.3.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-371.3.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.3.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.3.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.3.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.3.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.3.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-371.3.1.el5.src.rpm

i386:
kernel-2.6.18-371.3.1.el5.i686.rpm
kernel-PAE-2.6.18-371.3.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.3.1.el5.i686.rpm
kernel-debug-2.6.18-371.3.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.i686.rpm
kernel-devel-2.6.18-371.3.1.el5.i686.rpm
kernel-headers-2.6.18-371.3.1.el5.i386.rpm
kernel-xen-2.6.18-371.3.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.3.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.3.1.el5.i686.rpm

ia64:
kernel-2.6.18-371.3.1.el5.ia64.rpm
kernel-debug-2.6.18-371.3.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.ia64.rpm
kernel-devel-2.6.18-371.3.1.el5.ia64.rpm
kernel-headers-2.6.18-371.3.1.el5.ia64.rpm
kernel-xen-2.6.18-371.3.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-371.3.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-371.3.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-371.3.1.el5.noarch.rpm

ppc:
kernel-2.6.18-371.3.1.el5.ppc64.rpm
kernel-debug-2.6.18-371.3.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.ppc64.rpm
kernel-devel-2.6.18-371.3.1.el5.ppc64.rpm
kernel-headers-2.6.18-371.3.1.el5.ppc.rpm
kernel-headers-2.6.18-371.3.1.el5.ppc64.rpm
kernel-kdump-2.6.18-371.3.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-371.3.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-371.3.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-371.3.1.el5.s390x.rpm
kernel-debug-2.6.18-371.3.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.s390x.rpm
kernel-devel-2.6.18-371.3.1.el5.s390x.rpm
kernel-headers-2.6.18-371.3.1.el5.s390x.rpm
kernel-kdump-2.6.18-371.3.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-371.3.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-371.3.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.3.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.3.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.3.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.3.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.3.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.3.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.3.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4355.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSoLy2XlSAg2UNWIIRAnoHAJ9vXZTezyXbOywDIkGKpH5Dw24UgACfUdWX
byS0svpyV/O0TCfUV584v3k=
=qEXh
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung