exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1297-01

Red Hat Security Advisory 2017-1297-01
Posted May 26, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1297-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: It was found that the packet_set_ring() function of the Linux kernel's networking implementation did not properly validate certain block-size data. A local attacker with CAP_NET_RAW capability could use this flaw to trigger a buffer overflow, resulting in the crash of the system. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2016-10208, CVE-2016-7910, CVE-2016-8646, CVE-2017-7308
SHA-256 | 4cdf95d71fe190028c5b4eaf8a98bb01e7ca1f467d3e4a94c93169e92070f5df

Red Hat Security Advisory 2017-1297-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2017:1297-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1297
Issue date: 2017-05-25
CVE Names: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646
CVE-2017-7308
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the packet_set_ring() function of the Linux kernel's
networking implementation did not properly validate certain block-size
data. A local attacker with CAP_NET_RAW capability could use this flaw to
trigger a buffer overflow, resulting in the crash of the system. Due to the
nature of the flaw, privilege escalation cannot be fully ruled out.
(CVE-2017-7308, Important)

* Mounting a crafted EXT4 image read-only leads to an attacker controlled
memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate)

* A flaw was found in the Linux kernel's implementation of seq_file where a
local attacker could manipulate memory in the put() function pointer. This
could lead to memory corruption and possible privileged escalation.
(CVE-2016-7910, Moderate)

* A vulnerability was found in the Linux kernel. An unprivileged local user
could trigger oops in shash_async_export() by attempting to force the
in-kernel hashing algorithms into decrypting an empty data set.
(CVE-2016-8646, Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for
reporting CVE-2016-8646.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-514 source tree,
which provides a number of bug fixes over the previous version.
(BZ#1440807)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1388821 - CVE-2016-8646 kernel: Oops in shash_async_export()
1395190 - CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read
1399727 - CVE-2016-7910 kernel: Use after free in seq file
1437404 - CVE-2017-7308 kernel: net/packet: overflow in check for priv area size
1440807 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-514.rt56.221.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.rt56.221.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-514.rt56.221.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.221.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-514.rt56.221.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10208
https://access.redhat.com/security/cve/CVE-2016-7910
https://access.redhat.com/security/cve/CVE-2016-8646
https://access.redhat.com/security/cve/CVE-2017-7308
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJwO5XlSAg2UNWIIRAnpqAKCQZt/swy6bi7/sVf3/6spUqI1ofQCgoALD
qCQAviiomm5UaLPvITg/ol0=
=1j3c
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close