what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1616-01

Red Hat Security Advisory 2017-1616-01
Posted Jun 28, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1616-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000364, CVE-2017-2583, CVE-2017-6214, CVE-2017-7477, CVE-2017-7645, CVE-2017-7895
SHA-256 | 8aecb00d2b9667bdf5d8c27595fddfad109f0a2bfd6bc403167c8298e434ebc5

Red Hat Security Advisory 2017-1616-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2017:1616-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1616
Issue date: 2017-06-28
CVE Names: CVE-2017-1000364 CVE-2017-2583 CVE-2017-6214
CVE-2017-7477 CVE-2017-7645 CVE-2017-7895
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw was found in the way memory was being allocated on the stack for
user space binaries. If heap (or different memory region) and stack memory
regions were adjacent to each other, an attacker could use this flaw to
jump over the stack guard gap, cause controlled memory corruption on
process stack or the adjacent memory region, and thus increase their
privileges on the system. This is a kernel-side mitigation which increases
the stack guard gap size from one page to 1 MiB to make successful
exploitation of this issue more difficult. (CVE-2017-1000364, Important)

* A flaw was found in the way Linux kernel allocates heap memory to build
the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in
the socket buffer(skb_buff). The heap overflow occurred if 'MAX_SKB_FRAGS +
1' parameter and 'NETIF_F_FRAGLIST' feature are both used together. A
remote user or process could use this flaw to potentially escalate their
privilege on a system. (CVE-2017-7477, Important)

* The NFS2/3 RPC client could send long arguments to the NFS server. These
encoded arguments are stored in an array of memory pages, and accessed
using pointer variables. Arbitrarily long arguments could make these
pointers point outside the array and cause an out-of-bounds memory access.
A remote user or program could use this flaw to crash the kernel, resulting
in denial of service. (CVE-2017-7645, Important)

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

* Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM)
support was vulnerable to an incorrect segment selector(SS) value error.
The error could occur while loading values into the SS register in long
mode. A user or process inside a guest could use this flaw to crash the
guest, resulting in DoS or potentially escalate their privileges inside the
guest. (CVE-2017-2583, Moderate)

* A flaw was found in the Linux kernel's handling of packets with the URG
flag. Applications using the splice() and tcp_splice_read() functionality
could allow a remote attacker to force the kernel to enter a condition in
which it could loop indefinitely. (CVE-2017-6214, Moderate)

Red Hat would like to thank Qualys Research Labs for reporting
CVE-2017-1000364; Ari Kauppi for reporting CVE-2017-7895; and Xiaohan Zhang
(Huawei Inc.) for reporting CVE-2017-2583.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-514.25.2 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1452742)

* Previously, a local lock acquisition around the ip_send_unicast_reply()
function was incorrectly terminated. Consequently, a list corruption
occurred that led to a kernel panic. This update adds locking functions
around calls to ip_send_unicast_reply(). As a result, neither list
corruption nor kernel panic occur under the described circumstances.
(BZ#1455239)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1414735 - CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest
1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read()
1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies
1445207 - CVE-2017-7477 kernel: net: Heap overflow in skb_to_sgvec in macsec.c
1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
1452742 - kernel-rt: update to the RHEL7.3.z batch#6 source tree
1455239 - net: add back the missing serialization in ip_send_unicast_reply() [RT 7.3.z]
1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-514.26.1.rt56.442.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.26.1.rt56.442.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-514.26.1.rt56.442.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.26.1.rt56.442.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.26.1.rt56.442.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000364
https://access.redhat.com/security/cve/CVE-2017-2583
https://access.redhat.com/security/cve/CVE-2017-6214
https://access.redhat.com/security/cve/CVE-2017-7477
https://access.redhat.com/security/cve/CVE-2017-7645
https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZU/mtXlSAg2UNWIIRAhYIAJ42qRehY60kmV2FptsmEemr0sL35ACdG4mg
VHOx6LYlrjxRBjx/wWE9z2A=
=sI9J
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close