RHEL 7:核心 (RHSA-2016:2574)

critical Nessus Plugin ID 94537

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

現已提供適用於 Red Hat Enterprise Linux 7 的一個核心更新。Red Hat 產品安全性團隊已將此更新評等為具有重要安全性影響。可從〈參照〉一節的 CVE 連結中取得每個弱點之常見弱點評分系統 (CVSS) 的基本分數,其中包含有關嚴重性評等的詳細資訊。kernel 套件中包含 Linux 核心,這是任何 Linux 作業系統的核心。安全性修正:* 據發現,Linux 核心的 IPv6 實作對通訊端選項的處理方式不當。本機攻擊者可濫用並行通訊端選項的存取權限以提升其權限,或透過特製的 sendmsg 系統呼叫造成拒絕服務 (釋放後使用及系統損毀)。(CVE-2016-3841,重要) * 在 Linux 核心中發現幾個中度及低度影響安全性問題。因空間所限,無法在此公告中記錄各項變更。如需各項弱點的說明,請參閱〈參照〉一節中的 CVE 連結。(CVE-2013-4312、CVE-2015-8374、CVE-2015-8543、CVE-2015-8812、CVE-2015-8844、CVE-2015-8845、CVE-2016-2053、CVE-2016-2069、CVE-2016-2847、CVE-2016-3156、CVE-2016-4581、CVE-2016-4794、CVE-2016-5412、CVE-2016-5828、CVE-2016-5829、CVE-2016-6136、CVE-2016-6198、CVE-2016-6327、CVE-2016-6480、CVE-2015-8746、CVE-2015-8956、CVE-2016-2117、CVE-2016-2384、CVE-2016-3070、CVE-2016-3699、CVE-2016-4569、CVE-2016-4578) Red Hat 感謝 Philip Pettersson (Samsung) 報告 CVE-2016-2053;感謝 Tetsuo Handa 報告 CVE-2016-2847;感謝 Virtuozzo 核心團隊及 Solar Designer (Openwall) 報告 CVE-2016-3156;感謝 Justin Yackoski (Cryptonite) 報告 CVE-2016-2117;及感謝 Linn Crosetto (HP) 報告 CVE-2016-3699。CVE-2015-8812 問題是由 Venkatesh Pottem (Red Hat Engineering) 所發現;CVE-2015-8844 和 CVE-2015-8845 問題是由 Miroslav Vadkerti (Red Hat Engineering) 所發現;CVE-2016-4581 問題是由 Eric W. Biederman (Red Hat) 所發現;CVE-2016-6198 問題是由 CAI Qian (Red Hat) 所發現;CVE-2016-3070 問題是由 Jan Stancek (Red Hat) 所發現。其他變更:如需有關此發行版本的詳細變更資訊,請參閱可從〈參照〉一節連結的 Red Hat Enterprise Linux 7.3 版本資訊。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/errata/RHSA-2016:2574

https://access.redhat.com/security/cve/cve-2013-4312

https://access.redhat.com/security/cve/cve-2015-8374

https://access.redhat.com/security/cve/cve-2015-8543

https://access.redhat.com/security/cve/cve-2015-8746

https://access.redhat.com/security/cve/cve-2015-8812

https://access.redhat.com/security/cve/cve-2015-8844

https://access.redhat.com/security/cve/cve-2015-8845

https://access.redhat.com/security/cve/cve-2015-8956

https://access.redhat.com/security/cve/cve-2016-2053

https://access.redhat.com/security/cve/cve-2016-2069

https://access.redhat.com/security/cve/cve-2016-2117

https://access.redhat.com/security/cve/cve-2016-2384

https://access.redhat.com/security/cve/cve-2016-2847

https://access.redhat.com/security/cve/cve-2016-3044

https://access.redhat.com/security/cve/cve-2016-3070

https://access.redhat.com/security/cve/cve-2016-3156

https://access.redhat.com/security/cve/cve-2016-3699

https://access.redhat.com/security/cve/cve-2016-3841

https://access.redhat.com/security/cve/cve-2016-4569

https://access.redhat.com/security/cve/cve-2016-4578

https://access.redhat.com/security/cve/cve-2016-4581

https://access.redhat.com/security/cve/cve-2016-4794

https://access.redhat.com/security/cve/cve-2016-5412

https://access.redhat.com/security/cve/cve-2016-5828

https://access.redhat.com/security/cve/cve-2016-5829

https://access.redhat.com/security/cve/cve-2016-6136

https://access.redhat.com/security/cve/cve-2016-6198

https://access.redhat.com/security/cve/cve-2016-6327

https://access.redhat.com/security/cve/cve-2016-6480

https://access.redhat.com/security/cve/cve-2016-7914

https://access.redhat.com/security/cve/cve-2016-7915

https://access.redhat.com/security/cve/cve-2016-9794

https://access.redhat.com/security/cve/cve-2017-13167

https://access.redhat.com/security/cve/cve-2018-16597

Plugin 詳細資訊

嚴重性: Critical

ID: 94537

檔案名稱: redhat-RHSA-2016-2574.nasl

版本: 2.16

類型: local

代理程式: unix

已發布: 2016/11/4

已更新: 2019/10/24

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 7.1

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 8.7

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

風險因素: Critical

基本分數: 9.8

時間分數: 9.4

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:H/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-s390x, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:perf-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:python-perf-debuginfo, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2016/11/3

弱點發布日期: 2015/12/28

參考資訊

CVE: CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8746, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2015-8956, CVE-2016-2053, CVE-2016-2069, CVE-2016-2117, CVE-2016-2384, CVE-2016-2847, CVE-2016-3044, CVE-2016-3070, CVE-2016-3156, CVE-2016-3699, CVE-2016-3841, CVE-2016-4569, CVE-2016-4578, CVE-2016-4581, CVE-2016-4794, CVE-2016-5412, CVE-2016-5828, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2016-7914, CVE-2016-7915, CVE-2016-9794, CVE-2017-13167, CVE-2018-16597

RHSA: 2016:2574