what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2705-01

Red Hat Security Advisory 2017-2705-01
Posted Sep 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2705-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 0e546a405c139692095c9f7ef8322888fe39ee5a7ace2394a965b2f13ca3773c

Red Hat Security Advisory 2017-2705-01

Change Mirror Download
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.15
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Wed, 13 Sep 2017 14:15:05 +0000 (UTC)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2017:2705-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2705
Issue date: 2017-09-13
CVE Names: CVE-2017-1000251
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.2.2.rt56.588.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.2.rt56.588.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.2.2.rt56.588.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuTbEXlSAg2UNWIIRAgMVAJ4ziO7FpRoG6TjxRqU5DpNRM9S11QCeL7SZ
cBSUO99uMzbnTFvEXs/KOjE=
=YEla
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close