exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0215-01

Red Hat Security Advisory 2017-0215-01
Posted Jan 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0215-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.

tags | advisory, remote, arbitrary, kernel
systems | linux, redhat
advisories | CVE-2016-7117
SHA-256 | 9773caf065be9c5f7c1b57330e6aebc627b8f3c6632b045a8257a108b8da6d9d

Red Hat Security Advisory 2017-0215-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:0215-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0215.html
Issue date: 2017-01-31
CVE Names: CVE-2016-7117
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.69.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.69.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.69.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.69.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.69.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.69.1.el6.x86_64.rpm
perf-2.6.32-220.69.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.69.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.69.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm
python-perf-2.6.32-220.69.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.69.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkKH7XlSAg2UNWIIRAijsAJ4/0hchD7SAn/O2zufiDxOb5v9MWwCdGPRA
ycSfReD+SMiFJYzhfPaEeUo=
=p4tQ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close