Kutholwe isiphazamisi kusiqoqi sikadoti se-Linux esingaholela ekwandeni kwamalungelo 

Ukuba sengozini kwesistimu

Zimbalwa izinsuku ezedlule U-Jann Horn wethimba le-Google Project Zero, owahlonza ngaphambilini ubungozi be-Specter kanye ne-Meltdown, yembula indlela yokusebenzisa ukuba sengozini kutholwe kumqoqi wezibi we-Linux kernel (CVE-2021-4083).

Ukuba sengozini kubangelwa isimo somjaho lapho izichazi zefayela le-unix isokhethi zihlanzwa futhi ivumela umsebenzisi wasendaweni ongenalo ilungelo ukuthi asebenzise ikhodi yakho ezingeni le-kernel.

Inkinga kuyathakazelisa ngoba iwindi lesikhathi lapho kwenzeka isimo somjaho kwabhekwa njengencane kakhulu ukudala ubuthakathaka bangempela, kodwa umbhali wocwaningo wabonisa ukuthi ngisho nobuthakathaka obungabazayo ekuqaleni bungaba umthombo wokuhlaselwa kwangempela uma umdali wobuthakathaka enamakhono adingekayo kanye nesikhathi.

Yann Horn wabonisa ukuthi, ngosizo lwe-filigree manipulations, kungenzeka kanjani ukunciphisa isimo Umcimbi womjaho owenzeka lapho ubiza imisebenzi ye-close() kanye ne-fget() ngesikhathi esifanayo ekubeni sengozini yokusetshenziswa ngemva kokukhululwa okusetshenziswe ngokugcwele kanye nokuthola ukufinyelela kusakhiwo sedatha esivele sikhululiwe ngaphakathi kwe-kernel.

Kuyenzeka isimo somjaho phakathi nenqubo yokuvala isichazi sefayela ngenkathi ubiza imisebenzi yokuvala() kanye ne-fget() ngesikhathi esisodwa. Ucingo lokuvala() lungenziwa ngaphambi kokuthi i-fget() ikhishwe, okuzodida umqoqi wento. engasetshenziswanga ngoba, ngokusho kwe-refcount, isakhiwo sefayela ngeke sibe nezinkomba zangaphandle, kodwa sizohlala sinamathele kusichazi sefayela, okungukuthi umqoqi kadoti uzothatha ukuthi unokufinyelela okukhethekile esakhiweni, kodwa empeleni isikhathi esifushane, okusele okufakiwe kuthebula lesichazi sefayela kuzoqhubeka kubonisa ukuthi isakhiwo siyakhululwa.

Ukwandisa amathuba ukungena esimweni somjaho, amaqhinga amaningana asetshenziswa avumela ukukhulisa amathuba okuphumelela yokubamba ngo-30% lapho wenza ukulungiselelwa kwesistimu ethile. Isibonelo, ukwandisa isikhathi sokufinyelela esakhiweni esinezincazelo zefayela ngama-nanoseconds angamakhulu ambalwa, idatha yakhishwa kunqolobane yokucubungula ngokungcolisa inqolobane ngomsebenzi komunye umgogodla we-CPU, okwenze kwaba nokwenzeka ukubuyisela ukwakheka enkumbulweni futhi. hhayi inqolobane esheshayo ye-CPU.

Isici sesibili esibalulekile fue ukusetshenziswa kweziphazamiso okukhiqizwa isibali sikhathi sezingxenyekazi zekhompyutha ukwandisa isikhathi somjaho. Isikhathi sakhethwa ukuze isibambi esiphazamisayo sidubule ngesikhathi kwenzeka isimo somjaho futhi siphazamise ukukhishwa kwekhodi isikhashana. Ukuze kuqhutshekwe ukubambezeleka ukubuyisela ukulawula, i-epoll ikhiqize cishe ukufakwa kwezinkulungwane ezingu-50 kulayini, okudinga ukuphindaphindwa kusibambi esiphazamisayo.

Inqubo ukuxhashazwa kokuba sengozini kudalulwe ngemuva kwesikhathi esingadalulwanga sezinsuku ezingama-90. Inkinga

futhi yalungiswa ekuqaleni kukaDisemba. Ukulungiswa kufakwe ku-5.16 kernel futhi kwathuthela emagatsheni e-LTS e-kernel kanye namaphakheji ane-kernel ahlinzekwe ekusatshalalisweni. Kufanele kuqashelwe ukuthi ubungozi buphawulwe ngesikhathi sokuhlaziywa kodaba olufanayo CVE-2021-0920, oluzibonakalisa kumqoqi wezibi lapho kucutshungulwa ifulegi le-MSG_PEEK.

Okunye ubungozi obutholakele muva nje ku-Linux kernel, bekuyi- I-CVE-2022-0742 lokho ingaqeda inkumbulo etholakalayo futhi ibangele ukunqatshelwa kwesevisi ukude ngokuthumela amaphakethe e-icmp6 aklanywe ngokukhethekile. Inkinga ihlobene nokuvuza kwenkumbulo okwenzeka lapho kusetshenzwa imilayezo ye-ICMPv6 enezinhlobo 130 noma 131.

Inkinga ibilokhu ikhona kusukela ku-kernel 5.13 futhi yalungiswa kuzinguqulo 5.16.13 kanye no-5.15.27. Udaba aluzange luthinte amagatsha e-Debian, SUSE, Ubuntu LTS (18.04, 20.04) kanye ne-RHEL ezinzile, lulungiswe ku-Arch Linux.

Okokugcina uma unentshisekelo yokwazi kabanzi ngakho kwenothi, ungabheka imininingwane ku isixhumanisi esilandelayo.


Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Unomthwalo wemfanelo ngedatha: AB Internet Networks 2008 SL
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.