安全公告详情

NS-SA-2019-0049

2019-07-17 14:56:29

简介

important: NetworkManager/kernel-rt security update

严重级别

important

主题

An update for NetworkManager/kernel-rt is now available for NewStart CGSL MAIN 5.04/CGSL CORE 5.04.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

NetworkManager: This package contains NetworkManager support for Open vSwitch bridges.
kernel-rt: The kernel-rt package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. This kernel has been compiled with the RT patch applied and is intended for use in deterministic response-time situations


Security Fix(es):
NetworkManager: It was discovered that systemd-network does not correctly keep track of a buffer size when constructing DHCPv6 packets. This flaw may lead to an integer underflow that can be used to produce an heap-based buffer overflow. A malicious host on the same network segment as the victim's one may advertise itself as a DHCPv6 server and exploit this flaw to cause a Denial of Service or potentially gain code execution on the victim's machine.(CVE-2018-15688)
NetworkManager: bugfix
kernel-rt: A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution. The flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.(CVE-2016-8633)
kernel-rt: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIMIT_INFINITY, but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation.(CVE-2017-1000365)
kernel-rt: A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.(CVE-2017-13166)
kernel-rt: The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel doesn't properly validate the sigevent->sigev_notify field, which leads to out-of-bounds access in the show_timer function.(CVE-2017-18344)
kernel-rt: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)
kernel-rt: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5753)
kernel-rt: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.(CVE-2017-5754)
kernel-rt: A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.(CVE-2017-8824)
kernel-rt: It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.(CVE-2018-10902)
kernel-rt: A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.(CVE-2018-13405)
kernel-rt: An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system.(CVE-2018-14634)
kernel-rt: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3639)
kernel-rt: An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3693)
kernel-rt: A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.(CVE-2018-5390)
kernel-rt: A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system.(CVE-2018-5391)
kernel-rt: A an integer overflow vulnerability was discovered in the Linux kernel, from version 3.4 through 4.15, in the drivers/gpu/drm/udl/udl_fb.c:udl_fb_mmap() function. An attacker with access to the udldrmfb driver could exploit this to obtain full read and write permissions on kernel physical pages, resulting in a code execution in kernel space.(CVE-2018-8781)
kernel-rt: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F8.

影响组件

  • NetworkManager
  • kernel-rt

影响产品

  • CGSL MAIN 5.04
  • CGSL CORE 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["NetworkManager-ovs-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-ppp-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-team-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-tui-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-wifi-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-wwan-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-adsl-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-bluetooth-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-config-server-1.12.0-8.el7_6.noarch.rpm","NetworkManager-debuginfo-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-dispatcher-routing-rules-1.12.0-8.el7_6.noarch.rpm","NetworkManager-glib-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-glib-devel-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-libnm-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-libnm-devel-1.12.0-8.el7_6.x86_64.rpm"],"source":"NetworkManager-1.12.0-8.el7_6.src.rpm"},{"binary":["kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.noarch.rpm","kernel-rt-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm"],"source":"kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.src.rpm"}]},{"product":"CGSL CORE 5.04","pkgs":[{"binary":["NetworkManager-ovs-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-ppp-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-team-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-tui-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-wifi-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-wwan-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-adsl-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-bluetooth-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-config-server-1.12.0-8.el7_6.noarch.rpm","NetworkManager-debuginfo-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-dispatcher-routing-rules-1.12.0-8.el7_6.noarch.rpm","NetworkManager-glib-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-glib-devel-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-libnm-1.12.0-8.el7_6.x86_64.rpm","NetworkManager-libnm-devel-1.12.0-8.el7_6.x86_64.rpm"],"source":"NetworkManager-1.12.0-8.el7_6.src.rpm"},{"binary":["kernel-rt-trace-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debug-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.noarch.rpm","kernel-rt-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm","kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.x86_64.rpm"],"source":"kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.8.205.gaee315a.src.rpm"}]}]}

CVE

参考