what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0386-01

Red Hat Security Advisory 2017-0386-01
Posted Mar 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0386-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: Linux kernel built with the Kernel-based Virtual Machine support is vulnerable to a null pointer dereference flaw. It could occur on x86 platform, when emulating an undefined instruction. An attacker could use this flaw to crash the host kernel resulting in DoS.

tags | advisory, x86, kernel
systems | linux, redhat
advisories | CVE-2016-8630, CVE-2016-8655, CVE-2016-9083, CVE-2016-9084
SHA-256 | 476a8bf0397fcb73d59efcb4da6e383b69f0df7fdf6f5c4349d6a3a0a5ca5314

Red Hat Security Advisory 2017-0386-01

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2017:0386-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0386.html
Issue date: 2017-03-02
CVE Names: CVE-2016-8630 CVE-2016-8655 CVE-2016-9083
CVE-2016-9084
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM)
support is vulnerable to a null pointer dereference flaw. It could occur on
x86 platform, when emulating an undefined instruction. An attacker could
use this flaw to crash the host kernel resulting in DoS. (CVE-2016-8630,
Important)

* A race condition issue leading to a use-after-free flaw was found in the
way the raw packet sockets implementation in the Linux kernel networking
subsystem handled synchronization while creating the TPACKET_V3 ring
buffer. A local user able to open a raw packet socket (requires the
CAP_NET_RAW capability) could use this flaw to elevate their privileges on
the system. (CVE-2016-8655, Important)

* A flaw was discovered in the Linux kernel's implementation of VFIO. An
attacker issuing an ioctl can create a situation where memory is corrupted
and modify memory outside of the expected area. This may overwrite kernel
memory and subvert kernel execution. (CVE-2016-9083, Important)

* The use of a kzalloc with an integer multiplication allowed an integer
overflow condition to be reached in vfio_pci_intrs.c. This combined with
CVE-2016-9083 may allow an attacker to craft an attack and use unallocated
memory, potentially crashing the machine. (CVE-2016-9084, Moderate)

Red Hat would like to thank Philip Pettersson for reporting CVE-2016-8655.

Additional Changes:

Space precludes documenting all of the bug fixes and enhancements included
in this advisory. To see the complete list of bug fixes and enhancements,
refer to the following KnowledgeBase article:
https://access.redhat.com/articles/2940041.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1389258 - CVE-2016-9083 kernel: State machine confusion bug in vfio driver leading to memory corruption
1389259 - CVE-2016-9084 kernel: Integer overflow when using kzalloc in vfio driver
1393350 - CVE-2016-8630 kernel: kvm: x86: NULL pointer dereference during instruction decode
1400019 - CVE-2016-8655 kernel: Race condition in packet_set_ring leads to use after free

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.10.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debug-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm
kernel-devel-3.10.0-514.10.2.el7.ppc64.rpm
kernel-headers-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.ppc64.rpm
perf-3.10.0-514.10.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
python-perf-3.10.0-514.10.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.ppc64le.rpm
perf-3.10.0-514.10.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
python-perf-3.10.0-514.10.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.10.2.el7.s390x.rpm
kernel-debug-3.10.0-514.10.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.10.2.el7.s390x.rpm
kernel-devel-3.10.0-514.10.2.el7.s390x.rpm
kernel-headers-3.10.0-514.10.2.el7.s390x.rpm
kernel-kdump-3.10.0-514.10.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.10.2.el7.s390x.rpm
perf-3.10.0-514.10.2.el7.s390x.rpm
perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm
python-perf-3.10.0-514.10.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.10.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.10.2.el7.noarch.rpm
kernel-doc-3.10.0-514.10.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.10.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.10.2.el7.x86_64.rpm
perf-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.10.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.10.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8630
https://access.redhat.com/security/cve/CVE-2016-8655
https://access.redhat.com/security/cve/CVE-2016-9083
https://access.redhat.com/security/cve/CVE-2016-9084
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2940041

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYuIO9XlSAg2UNWIIRAneoAJ9Dl7tC/O5QcM4cxbQ/O7GpEhlqFgCggphP
iNhwzasw45J7N7h/YrhN204=
=AJ2E
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close