exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1308-01

Red Hat Security Advisory 2017-1308-01
Posted May 26, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1308-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: It was found that the packet_set_ring() function of the Linux kernel's networking implementation did not properly validate certain block-size data. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow, resulting in the crash of the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2016-10208, CVE-2016-7910, CVE-2016-8646, CVE-2017-5986, CVE-2017-7308
SHA-256 | 05e1316e780dc2164e9b946f6bf6af0785375c6af129a7e24f7c80990de20921

Red Hat Security Advisory 2017-1308-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2017:1308-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1308
Issue date: 2017-05-25
CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646
CVE-2017-5986 CVE-2017-7308
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the packet_set_ring() function of the Linux kernel's
networking implementation did not properly validate certain block-size
data. A local attacker with CAP_NET_RAW capability could use this flaw to
trigger a buffer overflow, resulting in the crash of the system. Due to the
nature of the flaw, privilege escalation cannot be fully ruled out.
(CVE-2017-7308, Important)

* Mounting a crafted EXT4 image read-only leads to an attacker controlled
memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate)

* A flaw was found in the Linux kernel's implementation of seq_file where a
local attacker could manipulate memory in the put() function pointer. This
could lead to memory corruption and possible privileged escalation.
(CVE-2016-7910, Moderate)

* A vulnerability was found in the Linux kernel. An unprivileged local user
could trigger oops in shash_async_export() by attempting to force the
in-kernel hashing algorithms into decrypting an empty data set.
(CVE-2016-8646, Moderate)

* It was reported that with Linux kernel, earlier than version v4.10-rc8,
an application may trigger a BUG_ON in sctp_wait_for_sndbuf if the socket
tx buffer is full, a thread is waiting on it to queue more data, and
meanwhile another thread peels off the association being used by the first
thread. (CVE-2017-5986, Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for
reporting CVE-2016-8646.

Additional Changes:

This update also fixes several bugs and adds various enhancements.
Documentation for these changes is available from the Technical Notes
document linked to in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1388821 - CVE-2016-8646 kernel: Oops in shash_async_export()
1395190 - CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read
1399727 - CVE-2016-7910 kernel: Use after free in seq file
1420276 - CVE-2017-5986 kernel: Reachable BUG_ON from userspace in sctp_wait_for_sndbuf
1437404 - CVE-2017-7308 kernel: net/packet: overflow in check for priv area size

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.21.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.21.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.21.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.ppc64.rpm
perf-3.10.0-514.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
python-perf-3.10.0-514.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.ppc64le.rpm
perf-3.10.0-514.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
python-perf-3.10.0-514.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.21.1.el7.s390x.rpm
kernel-debug-3.10.0-514.21.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.21.1.el7.s390x.rpm
kernel-devel-3.10.0-514.21.1.el7.s390x.rpm
kernel-headers-3.10.0-514.21.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.21.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.21.1.el7.s390x.rpm
perf-3.10.0-514.21.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
python-perf-3.10.0-514.21.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10208
https://access.redhat.com/security/cve/CVE-2016-7910
https://access.redhat.com/security/cve/CVE-2016-8646
https://access.redhat.com/security/cve/CVE-2017-5986
https://access.redhat.com/security/cve/CVE-2017-7308
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3034221

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJwObXlSAg2UNWIIRAi76AKC1sCNoWTku3UsUaUYSwHybWIDp3gCgkqCj
zAdHKUmc+d48xT+i4FrggKE=
=BVB9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close