Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2017:0323-01] Important: kernel security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: kernel security update

Advisory ID: RHSA-2017:0323-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0323.html

Issue date: 2017-02-24

CVE Names: CVE-2017-2634 CVE-2017-6074

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 5.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

* A use-after-free flaw was found in the way the Linux kernel's Datagram

Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)

resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is

set on the socket. A local, unprivileged user could use this flaw to alter

the kernel memory, allowing them to escalate their privileges on the

system. (CVE-2017-6074, Important)

 

* It was found that the Linux kernel's Datagram Congestion Control Protocol

(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function

for both IPv4 and IPv6 DCCP connections, which could result in memory

corruptions. A remote attacker could use this flaw to crash the system.

(CVE-2017-2634, Moderate)

 

Important: This update disables the DCCP kernel module at load time by

using the kernel module blacklist method. The module is disabled in an

attempt to reduce further exposure to additional issues. Please see Red Hat

Bugzilla (BZ#1425177) for additional information.

 

Red Hat would like to thank Andrey Konovalov (Google) for reporting

CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red

Hat Product Security).

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

kernel-2.6.18-419.el5.src.rpm

 

i386:

kernel-2.6.18-419.el5.i686.rpm

kernel-PAE-2.6.18-419.el5.i686.rpm

kernel-PAE-debuginfo-2.6.18-419.el5.i686.rpm

kernel-PAE-devel-2.6.18-419.el5.i686.rpm

kernel-debug-2.6.18-419.el5.i686.rpm

kernel-debug-debuginfo-2.6.18-419.el5.i686.rpm

kernel-debug-devel-2.6.18-419.el5.i686.rpm

kernel-debuginfo-2.6.18-419.el5.i686.rpm

kernel-debuginfo-common-2.6.18-419.el5.i686.rpm

kernel-devel-2.6.18-419.el5.i686.rpm

kernel-headers-2.6.18-419.el5.i386.rpm

kernel-xen-2.6.18-419.el5.i686.rpm

kernel-xen-debuginfo-2.6.18-419.el5.i686.rpm

kernel-xen-devel-2.6.18-419.el5.i686.rpm

 

noarch:

kernel-doc-2.6.18-419.el5.noarch.rpm

 

x86_64:

kernel-2.6.18-419.el5.x86_64.rpm

kernel-debug-2.6.18-419.el5.x86_64.rpm

kernel-debug-debuginfo-2.6.18-419.el5.x86_64.rpm

kernel-debug-devel-2.6.18-419.el5.x86_64.rpm

kernel-debuginfo-2.6.18-419.el5.x86_64.rpm

kernel-debuginfo-common-2.6.18-419.el5.x86_64.rpm

kernel-devel-2.6.18-419.el5.x86_64.rpm

kernel-headers-2.6.18-419.el5.x86_64.rpm

kernel-xen-2.6.18-419.el5.x86_64.rpm

kernel-xen-debuginfo-2.6.18-419.el5.x86_64.rpm

kernel-xen-devel-2.6.18-419.el5.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

kernel-2.6.18-419.el5.src.rpm

 

i386:

kernel-2.6.18-419.el5.i686.rpm

kernel-PAE-2.6.18-419.el5.i686.rpm

kernel-PAE-debuginfo-2.6.18-419.el5.i686.rpm

kernel-PAE-devel-2.6.18-419.el5.i686.rpm

kernel-debug-2.6.18-419.el5.i686.rpm

kernel-debug-debuginfo-2.6.18-419.el5.i686.rpm

kernel-debug-devel-2.6.18-419.el5.i686.rpm

kernel-debuginfo-2.6.18-419.el5.i686.rpm

kernel-debuginfo-common-2.6.18-419.el5.i686.rpm

kernel-devel-2.6.18-419.el5.i686.rpm

kernel-headers-2.6.18-419.el5.i386.rpm

kernel-xen-2.6.18-419.el5.i686.rpm

kernel-xen-debuginfo-2.6.18-419.el5.i686.rpm

kernel-xen-devel-2.6.18-419.el5.i686.rpm

 

ia64:

kernel-2.6.18-419.el5.ia64.rpm

kernel-debug-2.6.18-419.el5.ia64.rpm

kernel-debug-debuginfo-2.6.18-419.el5.ia64.rpm

kernel-debug-devel-2.6.18-419.el5.ia64.rpm

kernel-debuginfo-2.6.18-419.el5.ia64.rpm

kernel-debuginfo-common-2.6.18-419.el5.ia64.rpm

kernel-devel-2.6.18-419.el5.ia64.rpm

kernel-headers-2.6.18-419.el5.ia64.rpm

kernel-xen-2.6.18-419.el5.ia64.rpm

kernel-xen-debuginfo-2.6.18-419.el5.ia64.rpm

kernel-xen-devel-2.6.18-419.el5.ia64.rpm

 

noarch:

kernel-doc-2.6.18-419.el5.noarch.rpm

 

ppc:

kernel-2.6.18-419.el5.ppc64.rpm

kernel-debug-2.6.18-419.el5.ppc64.rpm

kernel-debug-debuginfo-2.6.18-419.el5.ppc64.rpm

kernel-debug-devel-2.6.18-419.el5.ppc64.rpm

kernel-debuginfo-2.6.18-419.el5.ppc64.rpm

kernel-debuginfo-common-2.6.18-419.el5.ppc64.rpm

kernel-devel-2.6.18-419.el5.ppc64.rpm

kernel-headers-2.6.18-419.el5.ppc.rpm

kernel-headers-2.6.18-419.el5.ppc64.rpm

kernel-kdump-2.6.18-419.el5.ppc64.rpm

kernel-kdump-debuginfo-2.6.18-419.el5.ppc64.rpm

kernel-kdump-devel-2.6.18-419.el5.ppc64.rpm

 

s390x:

kernel-2.6.18-419.el5.s390x.rpm

kernel-debug-2.6.18-419.el5.s390x.rpm

kernel-debug-debuginfo-2.6.18-419.el5.s390x.rpm

kernel-debug-devel-2.6.18-419.el5.s390x.rpm

kernel-debuginfo-2.6.18-419.el5.s390x.rpm

kernel-debuginfo-common-2.6.18-419.el5.s390x.rpm

kernel-devel-2.6.18-419.el5.s390x.rpm

kernel-headers-2.6.18-419.el5.s390x.rpm

kernel-kdump-2.6.18-419.el5.s390x.rpm

kernel-kdump-debuginfo-2.6.18-419.el5.s390x.rpm

kernel-kdump-devel-2.6.18-419.el5.s390x.rpm

 

x86_64:

kernel-2.6.18-419.el5.x86_64.rpm

kernel-debug-2.6.18-419.el5.x86_64.rpm

kernel-debug-debuginfo-2.6.18-419.el5.x86_64.rpm

kernel-debug-devel-2.6.18-419.el5.x86_64.rpm

kernel-debuginfo-2.6.18-419.el5.x86_64.rpm

kernel-debuginfo-common-2.6.18-419.el5.x86_64.rpm

kernel-devel-2.6.18-419.el5.x86_64.rpm

kernel-headers-2.6.18-419.el5.x86_64.rpm

kernel-xen-2.6.18-419.el5.x86_64.rpm

kernel-xen-debuginfo-2.6.18-419.el5.x86_64.rpm

kernel-xen-devel-2.6.18-419.el5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2017-2634

https://access.redhat.com/security/cve/CVE-2017-6074

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFYsF6RXlSAg2UNWIIRArzvAJ9SCaKb6epAD6/qsr3qLrFAPR65AQCguelF

5oxufghK9DNNVjnmS33h/z0=

=Ghmo

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×