Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2017:0501-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 14. März 2017, 21:51
Referenzen: https://access.redhat.com/security/cve/CVE-2017-6074
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:0501-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0501.html
Issue date: 2017-03-14
CVE Names: CVE-2017-6074
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

Bug Fix(es):

* Previously, running the "ethtool -S" command to get the statistics of
a
Brocade Network Adapter (BNA) sometimes caused a kernel panic. This update
applies a set of patches to the bna driver, and the kernel panic no longer
occurs in the described scenario. (BZ#1408130)

* Use of a multi-threaded workload with high memory mappings sometimes
caused a kernel panic, due to a race condition between the context switch
and the pagetable upgrade. This update fixes the switch_mm() by using the
complete asce parameter instead of the asce_bits parameter. As a result,
the kernel no longer panics in the described scenario. (BZ#1410865)

* Previously, the kernel was sending a Transmission Control Protocol (TCP)
window which had a size of zero for a socket with an empty receive queue.
Consequently, the TCP session became unresponsive. This update fixes the
ibmveth driver to set correct values of the gso_size and gso_type variables
and to calculate the value of the gso_segs variable for large packets. As a
result, the TCP session no longer hangs in the described scenario.
(BZ#1411381)

* Previously, booting a kdump kernel in some cases failed with this error:

Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0.

This update ensures that the hpet timer software counters, including
hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt
request is registered, and the kdump kernel now boots without the mentioned
error message. (BZ#1404183)

* When one of the drives became unresponsive, all other drives
intermittently hung, because the megaraid_sas driver incorrectly sent a
reset request to the PowerEdge RAID Controller (PERC). This update fixes
megaraid_sas, and thus the hang of one drive no longer leads to
intermittent loss of access to all drives on the system. (BZ#1398174)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.49.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm
perf-3.10.0-327.49.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
python-perf-3.10.0-327.49.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.49.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.49.2.el7.noarch.rpm
kernel-doc-3.10.0-327.49.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.49.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debug-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.49.2.el7.ppc64.rpm
kernel-devel-3.10.0-327.49.2.el7.ppc64.rpm
kernel-headers-3.10.0-327.49.2.el7.ppc64.rpm
kernel-tools-3.10.0-327.49.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.49.2.el7.ppc64.rpm
perf-3.10.0-327.49.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
python-perf-3.10.0-327.49.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debug-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-devel-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-headers-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-tools-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.49.2.el7.ppc64le.rpm
perf-3.10.0-327.49.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
python-perf-3.10.0-327.49.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.49.2.el7.s390x.rpm
kernel-debug-3.10.0-327.49.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.49.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.49.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.49.2.el7.s390x.rpm
kernel-devel-3.10.0-327.49.2.el7.s390x.rpm
kernel-headers-3.10.0-327.49.2.el7.s390x.rpm
kernel-kdump-3.10.0-327.49.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.49.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.49.2.el7.s390x.rpm
perf-3.10.0-327.49.2.el7.s390x.rpm
perf-debuginfo-3.10.0-327.49.2.el7.s390x.rpm
python-perf-3.10.0-327.49.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.49.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.49.2.el7.x86_64.rpm
perf-3.10.0-327.49.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
python-perf-3.10.0-327.49.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.49.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.49.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.49.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.49.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.49.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYyBCVXlSAg2UNWIIRAgHdAJ97IVCejcXddxnLrTFBO5qrp35lNACfbQN7
q1pdhdo5qO/uSRjGNnbw/yg=
=Ccwh
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung