Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in RT-Preempt-Realtime-Patch
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in RT-Preempt-Realtime-Patch
ID: RHSA-2015:2411-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 20. November 2015, 09:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2925
https://access.redhat.com/articles/2055783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8171
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7421
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5283
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9419
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3339
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security, bug fix, and enhancement
update
Advisory ID: RHSA-2015:2411-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2411.html
Issue date: 2015-11-19
CVE Names: CVE-2013-7421 CVE-2014-8171 CVE-2014-9419
CVE-2014-9644 CVE-2015-2925 CVE-2015-3339
CVE-2015-4170 CVE-2015-5283 CVE-2015-7613
CVE-2015-7837
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's file system implementation
handled rename operations in which the source was inside and the
destination was outside of a bind mount. A privileged user inside a
container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)

* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)

* It was found that the Linux kernel memory resource controller's (memcg)
handling of OOM (out of memory) conditions could lead to deadlocks.
An attacker able to continuously spawn new processes within a single
memory-constrained cgroup during an OOM event could use this flaw to lock
up the system. (CVE-2014-8171, Moderate)

* A race condition flaw was found between the chown and execve system
calls. When changing the owner of a setuid user binary to root, the race
condition could momentarily make the binary setuid root. A local,
unprivileged user could potentially use this flaw to escalate their
privileges on the system. (CVE-2015-3339, Moderate)

* A flaw was discovered in the way the Linux kernel's TTY subsystem handled
the tty shutdown phase. A local, unprivileged user could use this flaw to
cause a denial of service on the system by holding a reference to the ldisc
lock during tty shutdown, causing a deadlock. (CVE-2015-4170, Moderate)

* A NULL pointer dereference flaw was found in the SCTP implementation.
A local user could use this flaw to cause a denial of service on the system
by triggering a kernel panic when creating multiple sockets in parallel
while the system did not have the SCTP module loaded. (CVE-2015-5283,
Moderate)

* A flaw was found in the way the Linux kernel's Crypto subsystem handled
automatic loading of kernel modules. A local user could use this flaw to
load any installed kernel module, and thus increase the attack surface of
the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)

* An information leak flaw was found in the way the Linux kernel changed
certain segment registers and thread-local storage (TLS) during a context
switch. A local, unprivileged user could use this flaw to leak the user
space TLS base address of an arbitrary process. (CVE-2014-9419, Low)

* A flaw was found in the way the Linux kernel handled the securelevel
functionality after performing a kexec operation. A local attacker could
use this flaw to bypass the security mechanism of the
securelevel/secureboot combination. (CVE-2015-7837, Low)

Red Hat would like to thank Linn Crosetto of HP for reporting the
CVE-2015-7837 issue. The CVE-2015-5283 issue was discovered by Ji Jianwen
from Red Hat engineering.

The kernel-rt packages have been upgraded to version 3.10.0-326.rt56.204,
which provides a number of bug fixes and enhancements. (BZ#1201915,
BZ#1211724)

This update also fixes several bugs and adds multiple enhancements.
Refer to the following Red Hat Knowledgebase article for information on the
most significant of these changes:

https://access.redhat.com/articles/2055783

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1177260 - CVE-2014-9419 kernel: partial ASLR bypass through TLS base addresses
leak
1185469 - CVE-2013-7421 Linux kernel: crypto api unprivileged arbitrary module
load via request_module()
1190546 - CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module
load via request_module()
1198109 - CVE-2014-8171 kernel: memcg: OOM handling DoS
1209190 - kernel-rt: rebase tree to match RHEL7.1.z source tree
1209367 - CVE-2015-2925 Kernel: vfs: Do not allow escaping from bind mounts
1211724 - kernel-rt: rebase to the RHEL7.1.z batch3 source tree
1214030 - CVE-2015-3339 kernel: race condition between chown() and execve()
1218879 - CVE-2015-4170 kernel: pty layer race condition on tty ldisc shutdown.
1230391 - kernel-rt: update to the RHEL7.1.z batch 4 source tree
1230395 - kernel-rt: update to the RHEL7.1.z batch 5 source tree
1257528 - CVE-2015-5283 kernel: Creating multiple sockets when SCTP module
isn't loaded leads to kernel panic
1265251 - kernel-rt: update to the RHEL7.1.z batch 6 source tree
1268270 - CVE-2015-7613 kernel: Unauthorized access to IPC objects with SysV
shm
1272472 - CVE-2015-7837 kernel: securelevel disabled after kexec

6. Package List:

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-327.rt56.204.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.204.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.204.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.204.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-7421
https://access.redhat.com/security/cve/CVE-2014-8171
https://access.redhat.com/security/cve/CVE-2014-9419
https://access.redhat.com/security/cve/CVE-2014-9644
https://access.redhat.com/security/cve/CVE-2015-2925
https://access.redhat.com/security/cve/CVE-2015-3339
https://access.redhat.com/security/cve/CVE-2015-4170
https://access.redhat.com/security/cve/CVE-2015-5283
https://access.redhat.com/security/cve/CVE-2015-7613
https://access.redhat.com/security/cve/CVE-2015-7837
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2055783

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkbbXlSAg2UNWIIRApO8AKCeU6CpaFJRebMmnQ7E5rofZwVrmACdGn4x
kfpGeRn7D+E3FnWTlDrWlqM=
=U9gm
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung