exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0892-01

Red Hat Security Advisory 2017-0892-01
Posted Apr 11, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0892-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-7910, CVE-2017-2636
SHA-256 | 461ae7c457de3804b797938ceca8ec594debd203b4f0a5e49c915644c3bb8f64

Red Hat Security Advisory 2017-0892-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:0892-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0892
Issue date: 2017-04-11
CVE Names: CVE-2016-7910 CVE-2017-2636
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

* A flaw was found in the Linux kernel's implementation of seq_file where a
local attacker could manipulate memory in the put() function pointer. This
could lead to memory corruption and possible privileged escalation.
(CVE-2016-7910, Moderate)

Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636.

Bug Fix(es):

* Previously, Chelsio firmware included an incorrectly-formatted firmware
bin file. As a consequence, the firmware could not be flashed. This update
provides a firmware bin file that is formatted correctly. As a result,
Chelsio firmware can now be flashed successfully. (BZ#1433865)

* When multiple simultaneous processes attempted to read from the
/proc/stat file, spinlock overhead was generated on Non-Uniform Memory
Access (NUMA) systems. Consequently, a large amount of CPU was consumed.
With this update, the underlying source code has been fixed to avoid taking
spinlock when the interrupt line does not exist. As a result, the spinlock
overhead is now generated less often, and multiple simultaneous processes
can now read /proc/stat without consuming a large amount of CPU.
(BZ#1428106)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1399727 - CVE-2016-7910 kernel: Use after free in seq file
1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.1.1.el6.src.rpm

i386:
kernel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-headers-2.6.32-696.1.1.el6.i686.rpm
perf-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.1.1.el6.noarch.rpm
kernel-doc-2.6.32-696.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.1.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.1.1.el6.x86_64.rpm
perf-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.1.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.1.1.el6.noarch.rpm
kernel-doc-2.6.32-696.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.1.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.1.1.el6.x86_64.rpm
perf-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.1.1.el6.src.rpm

i386:
kernel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-headers-2.6.32-696.1.1.el6.i686.rpm
perf-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.1.1.el6.noarch.rpm
kernel-doc-2.6.32-696.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.1.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.1.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debug-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.1.1.el6.ppc64.rpm
kernel-devel-2.6.32-696.1.1.el6.ppc64.rpm
kernel-headers-2.6.32-696.1.1.el6.ppc64.rpm
perf-2.6.32-696.1.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.1.1.el6.s390x.rpm
kernel-debug-2.6.32-696.1.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.1.1.el6.s390x.rpm
kernel-devel-2.6.32-696.1.1.el6.s390x.rpm
kernel-headers-2.6.32-696.1.1.el6.s390x.rpm
kernel-kdump-2.6.32-696.1.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.1.1.el6.s390x.rpm
perf-2.6.32-696.1.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.1.1.el6.x86_64.rpm
perf-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.1.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm
python-perf-2.6.32-696.1.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.1.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.1.1.el6.s390x.rpm
python-perf-2.6.32-696.1.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.1.1.el6.src.rpm

i386:
kernel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-headers-2.6.32-696.1.1.el6.i686.rpm
perf-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.1.1.el6.noarch.rpm
kernel-doc-2.6.32-696.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.1.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.1.1.el6.x86_64.rpm
perf-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm
python-perf-2.6.32-696.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-2.6.32-696.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.1.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7910
https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7Nt6XlSAg2UNWIIRApweAKC7o76Fb9zsyuEJe2frk0y8PexXQACgg17Q
ZikmOEYFPivutQinlRQx8IQ=
=0Scs
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close