what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1372-01

Red Hat Security Advisory 2017-1372-01
Posted May 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1372-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality can allow a remote attacker to force the kernel to enter a condition in which it can loop indefinitely.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2017-6214
SHA-256 | 1048de110dd6490790a9aa7f54f6a7a37704f3ff959dd20b4aa404be8f5cd3e9

Red Hat Security Advisory 2017-1372-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2017:1372-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1372
Issue date: 2017-05-30
CVE Names: CVE-2017-6214
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's handling of packets with the URG
flag. Applications using the splice() and tcp_splice_read() functionality
can allow a remote attacker to force the kernel to enter a condition in
which it can loop indefinitely. (CVE-2017-6214, Moderate)

Bug Fix(es):

* When executing certain Hadoop jobs, a kernel panic occasionally occurred
on multiple nodes of a cluster. This update fixes the kernel scheduler, and
the kernel panic no longer occurs under the described circumstances.
(BZ#1436241)

* Previously, memory leak of the struct cred data structure and related
data structures occasionally occurred. Consequently, system performance was
suboptimal with the symptoms of high I/O operations wait and small amount
of free memory. This update fixes the reference counter of the struct slab
cache to no longer cause imbalance between the calls to the get_cred()
function and the put_cred() function. As a result, the memory leak no
longer occurs under the described circumstances. (BZ#1443234)

* Previously, the be2net driver could not detect the link status properly
on IBM Power Systems. Consequently, the link status was always reported as
disconnected. With this update, be2net has been fixed, and the Network
Interface Cards (NICs) now report the link status correctly. (BZ#1442979)

* Previously, the RFF_ID and RFT_ID commands in the lpfc driver were issued
in an incorrect order. Consequently, users were not able to access Logical
Unit Numbers (LUNs). With this update, lpfc has been fixed to issue RFT_ID
before RFF_ID, which is the correct order. As a result, users can now
access LUNs as expected. (BZ#1439636)

* Previously, the kdump mechanism was trying to get the lock by the
vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock
occurred, and the crashkernel did not boot. This update fixes the
vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the
crashing CPU. As a result, the crashkernel parameter now boots as expected,
and the kernel dump is collected successfully under the described
circumstances. (BZ#1443499)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.3.1.el6.src.rpm

i386:
kernel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-headers-2.6.32-696.3.1.el6.i686.rpm
perf-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm
perf-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.3.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm
perf-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.3.1.el6.src.rpm

i386:
kernel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-headers-2.6.32-696.3.1.el6.i686.rpm
perf-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.3.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debug-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.3.1.el6.ppc64.rpm
kernel-devel-2.6.32-696.3.1.el6.ppc64.rpm
kernel-headers-2.6.32-696.3.1.el6.ppc64.rpm
perf-2.6.32-696.3.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.3.1.el6.s390x.rpm
kernel-debug-2.6.32-696.3.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm
kernel-devel-2.6.32-696.3.1.el6.s390x.rpm
kernel-headers-2.6.32-696.3.1.el6.s390x.rpm
kernel-kdump-2.6.32-696.3.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.3.1.el6.s390x.rpm
perf-2.6.32-696.3.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm
perf-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.3.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm
python-perf-2.6.32-696.3.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm
python-perf-2.6.32-696.3.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.3.1.el6.src.rpm

i386:
kernel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-headers-2.6.32-696.3.1.el6.i686.rpm
perf-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm
perf-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm
python-perf-2.6.32-696.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-2.6.32-696.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6214
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZLow+XlSAg2UNWIIRApyyAKCoh5bNIJK+Es+ywQ11wUkXro+/pwCdEsEe
BSnWWtdRCWruz3ZG52Z5fGM=
=IiIt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close