what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2429-01

Red Hat Security Advisory 2017-2429-01
Posted Aug 7, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2429-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2017-7895
SHA-256 | 35f09b561cc3a73c346f0cf027292fad0f419e997312ef76f43aa53292831960

Red Hat Security Advisory 2017-2429-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:2429-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2429
Issue date: 2017-08-08
CVE Names: CVE-2017-7895
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

* If a VFC port became unmapped in the VIOS, it sometimes did not respond
with a CRQ init complete following the H_REG_CRQ() call. As a consequence,
scsi_block_requests were called until the init complete occurred. If not,
I/O requests were hung. The provided patch ensures the host action stays
set to IBMVFC_HOST_ACTION_TGT_DEL so that all rports are moved into devloss
state unless an init complete is received. (BZ#1460210)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.45.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.45.1.el6.noarch.rpm
kernel-doc-2.6.32-573.45.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.45.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.45.1.el6.x86_64.rpm
perf-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.45.1.el6.src.rpm

i386:
kernel-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
kernel-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-headers-2.6.32-573.45.1.el6.i686.rpm
perf-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.45.1.el6.noarch.rpm
kernel-doc-2.6.32-573.45.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.45.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.45.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.45.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.45.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.45.1.el6.ppc64.rpm
perf-2.6.32-573.45.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.45.1.el6.s390x.rpm
kernel-debug-2.6.32-573.45.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.45.1.el6.s390x.rpm
kernel-devel-2.6.32-573.45.1.el6.s390x.rpm
kernel-headers-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.45.1.el6.s390x.rpm
perf-2.6.32-573.45.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.45.1.el6.x86_64.rpm
perf-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.45.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
python-perf-2.6.32-573.45.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
python-perf-2.6.32-573.45.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZiZt5XlSAg2UNWIIRAg6DAJ0WsJ0lj2sQh8HNKoSgZypObfa5tQCdGS79
1RjgNxPGb2RchahUwhBJBk4=
=AxFU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close