Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2019:0202-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 30. Januar 2019, 07:16
Referenzen: https://access.redhat.com/security/cve/CVE-2018-18397
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2019:0202-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0202
Issue date: 2019-01-29
CVE Names: CVE-2018-18397
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* When applying two instances of the kprobe debugging mechanism to the same
function, one of the kprobes in some cases failed, depending on the kernel
address space layout. Consequently, a kprobe registration error occurred.
This update fixes the bug in the kprobes registration code to properly
detect and handle ftrace-based kprobes. As a result, both kprobes now apply
successfully in the described scenario. (BZ#1647815)

* Under heavy mad packet load, the SELinux checks in the mad packet queries
for InfiniBand (IB) fabrics significantly increased the mad packet
execution time. Consequently, if a single machine was executing a large
perfquery to the IB switches of a High Performance (HPC) fabric, mad_rpc
timeouts occurred, and the query failed even with SELinux disabled. This
update eliminates the SELinux checks when SELinux is disabled. As a result,
the mad packet queries through perfquery now have their original run times
when SELinux is disabled. (BZ#1648810)

* Previously, a file-system shutdown process caused by an I/O error could
race against a running fstrim process to acquire a xfs buffer lock.
Consequently, the file-system shutdown process never completed due to a
deadlock and the file-system became unresponsive, unable to be unmounted.
This update fixes the lock ordering so that the deadlock no longer occurs
and the file-system shutdown process now completes in the described
scenario. (BZ#1657142)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
kernel-3.10.0-862.27.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-862.27.1.el7.noarch.rpm

x86_64:
kernel-devel-3.10.0-862.27.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
kernel-3.10.0-862.27.1.el7.src.rpm

noarch:
kernel-doc-3.10.0-862.27.1.el7.noarch.rpm

ppc64:
kernel-debuginfo-common-ppc64-3.10.0-862.27.1.el7.ppc64.rpm

ppc64le:
python-perf-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm

s390x:
python-perf-debuginfo-3.10.0-862.27.1.el7.s390x.rpm

x86_64:
python-perf-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

ppc64:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-862.27.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18397
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZHD4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung