exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2704-01

Red Hat Security Advisory 2017-2704-01
Posted Sep 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2704-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 2c6c31724c86d3525a6aa0d983d32b1975483ef52e100c5d70336d3217590f86

Red Hat Security Advisory 2017-2704-01

Change Mirror Download
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Wed, 13 Sep 2017 14:10:51 +0000 (UTC)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2017:2704-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2704
Issue date: 2017-09-13
CVE Names: CVE-2017-1000251
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.2.rt56.623.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.2.rt56.623.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuTZLXlSAg2UNWIIRAoQeAKCTlKioVGkLedgQwNZ6Innol0zBIQCgshaV
HTTFfjAj2rjH9pdR1SjSgCo=
=+92Y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close