exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1766-01

Red Hat Security Advisory 2017-1766-01
Posted Jul 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1766-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2017-7895
SHA-256 | 088afa5793e91c519ee5f828bba7a17dd003285a0359e717afe5c0c14d329a65

Red Hat Security Advisory 2017-1766-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:1766-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1766
Issue date: 2017-07-18
CVE Names: CVE-2017-7895
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

* Previously, a race condition between Linux kernel module error handling
and kprobe registration code existed in the Linux kernel. The protection
that was applied during module error handling code could be overridden by
kprobe registration code before the module was deallocated. Consequently,
the mapped page could be freed and become not 'writable'. When this page
was later accessed, a page fault occurred, which led to a kernel panic.
This update fixes the race condition, and the kernel no longer panics due
to this bug. (BZ#1454683)

* Due to a race with another NFS mount, the nfs41_walk_client_list()
function previously established a lease on the nfs_client pointer before
the check for trunking was finished. This update ensures the processes
follow the correct order and the race no longer occurs in this scenario.
(BZ#1447383)

* If a duplicate IPv6 address or an issue setting an address was present in
the net/ipv6/addrconf.c file, a race condition occurred that could cause an
IFP refcount leak. Attempts to unregister a netdevice then produced
"Unregister Netdevice Failed" error messages. The provided patch fixes this
bug, and race conditions no longer occur in this situation. (BZ#1449103)

* Previously, subtracting from vCPU threads could cause a steal_time
overflow on QEMU live migration. This update makes sure steal_time
accumulation to vCPU entry time is moved before copying steal_time data to
QEMU guest, thus fixing this bug. (BZ#1274919)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.58.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm
perf-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.58.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.58.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.58.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.58.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.ppc64.rpm
perf-3.10.0-327.58.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
python-perf-3.10.0-327.58.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.ppc64le.rpm
perf-3.10.0-327.58.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
python-perf-3.10.0-327.58.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.58.1.el7.s390x.rpm
kernel-debug-3.10.0-327.58.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.58.1.el7.s390x.rpm
kernel-devel-3.10.0-327.58.1.el7.s390x.rpm
kernel-headers-3.10.0-327.58.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.58.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.58.1.el7.s390x.rpm
perf-3.10.0-327.58.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
python-perf-3.10.0-327.58.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm
perf-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZbgajXlSAg2UNWIIRAo1QAJ9rG97XUIz7In2HjQDuGu4IRp8o9wCeJS0L
NpOEganfCD0pWxGZs1k7yac=
=22kx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close