exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0869-01

Red Hat Security Advisory 2017-0869-01
Posted Apr 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0869-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). Enhancement:

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-8399
SHA-256 | c7b5eaf57adbad1eed998d1a79c4920ea877082a5e42528c470ee450b22b4b7b

Red Hat Security Advisory 2017-0869-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and enhancement update
Advisory ID: RHSA-2017:0869-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0869
Issue date: 2017-04-04
CVE Names: CVE-2016-8399
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux networking subsystem where a local attacker
with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access
by creating a smaller-than-expected ICMP header and sending to its
destination via sendto(). (CVE-2016-8399, Moderate)

Enhancement(s):

* Previously, the mpt3sas driver incorrectly checked the Transport Layer
Retries (TLR) state even on Redundant Array Of Independent Discs (RAID)
devices. Consequently, a kernel panic occurred when mpt3sas attempted to
read from the RAID devices. With this update, mpt3sas has been fixed to
check the TLR state only for non-RAID devices, and the kernel no longer
panics under the described circumstances. (BZ#1427459)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1403833 - CVE-2016-8399 kernel: net: Out of bounds stack read in memcpy_fromiovec

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.41.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.41.1.el6.noarch.rpm
kernel-doc-2.6.32-573.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.41.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.41.1.el6.x86_64.rpm
perf-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.41.1.el6.src.rpm

i386:
kernel-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
kernel-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-headers-2.6.32-573.41.1.el6.i686.rpm
perf-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.41.1.el6.noarch.rpm
kernel-doc-2.6.32-573.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.41.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.41.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.41.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.41.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.41.1.el6.ppc64.rpm
perf-2.6.32-573.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.41.1.el6.s390x.rpm
kernel-debug-2.6.32-573.41.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.41.1.el6.s390x.rpm
kernel-devel-2.6.32-573.41.1.el6.s390x.rpm
kernel-headers-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.41.1.el6.s390x.rpm
perf-2.6.32-573.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.41.1.el6.x86_64.rpm
perf-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
python-perf-2.6.32-573.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
python-perf-2.6.32-573.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY45tMXlSAg2UNWIIRAqAiAJ9tWKJ5+iXTA3PYDPedydOVcOg4HwCZAfI0
Lny8kYfYe7t/obiKDNNa40M=
=RWQ7
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close