exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1488-01

Red Hat Security Advisory 2017-1488-01
Posted Jun 19, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1488-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000364, CVE-2017-2636
SHA-256 | d200f04c568d729d5448215049930f1e4c7bd5aa37c53bc7a1ba6475781d6937

Red Hat Security Advisory 2017-1488-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:1488-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1488
Issue date: 2017-06-19
CVE Names: CVE-2017-1000364 CVE-2017-2636
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way memory was being allocated on the stack for
user space binaries. If heap (or different memory region) and stack memory
regions were adjacent to each other, an attacker could use this flaw to
jump over the stack guard gap, cause controlled memory corruption on
process stack or the adjacent memory region, and thus increase their
privileges on the system. This is a kernel-side mitigation which increases
the stack guard gap size from one page to 1 MiB to make successful
exploitation of this issue more difficult. (CVE-2017-1000364, Important)

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

Red Hat would like to thank Qualys Research Labs for reporting
CVE-2017-1000364 and Alexander Popov for reporting CVE-2017-2636.

Bug Fix(es):

* Previously, the kdump mechanism was trying to get the lock by the
vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock
occurred, and the crashkernel did not boot. This update fixes the
vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the
crashing CPU. As a result, the crashkernel parameter now boots as expected,
and the kernel dump is collected successfully under the described
circumstances. (BZ#1443497)

* Previously, a kernel panic occurred when the mcelog daemon executed a
huge page memory offline. This update fixes the HugeTLB feature of the
Linux kernel to check for the Page Table Entry (PTE) NULL pointer in the
page_check_address() function. As a result, the kernel panic no longer
occurs under the described circumstances. (BZ#1444349)

* Previously, the vmw_pvscsi driver reported most successful aborts as
FAILED due to a bug in vmw_pvscsi abort handler. This update fixes the
handler, and successful aborts are no longer reported as FAILED.
(BZ#1442966)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()
1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.60.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.60.2.el6.noarch.rpm
kernel-doc-2.6.32-504.60.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.60.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.60.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.60.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.60.2.el6.x86_64.rpm
perf-2.6.32-504.60.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.60.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.60.2.el6.noarch.rpm
kernel-doc-2.6.32-504.60.2.el6.noarch.rpm
kernel-firmware-2.6.32-504.60.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debug-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.60.2.el6.x86_64.rpm
kernel-devel-2.6.32-504.60.2.el6.x86_64.rpm
kernel-headers-2.6.32-504.60.2.el6.x86_64.rpm
perf-2.6.32-504.60.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.60.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
python-perf-2.6.32-504.60.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.60.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm
python-perf-2.6.32-504.60.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.60.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000364
https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/stackguard

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSDUeXlSAg2UNWIIRAp2HAKC11WYTMJJJyN+CdHC0k5OE5oDCawCeM9fR
Z1SJwzuB8QD0T0qp+b118N8=
=UgzE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close