exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2732-01

Red Hat Security Advisory 2017-2732-01
Posted Sep 14, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2732-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2017-1000251, CVE-2017-7895
SHA-256 | e97790ffb2c62a5f6ac7783e733db7702695735b7347bc0d0a507d7d31a7cdeb

Red Hat Security Advisory 2017-2732-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2017:2732-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2732
Issue date: 2017-09-14
CVE Names: CVE-2017-1000251 CVE-2017-7895
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Ari Kauppi for reporting CVE-2017-7895 and
Armis Labs for reporting CVE-2017-1000251.

Bug Fix(es):

* Previously, while the MAP_GROWSDOWN flag was set, writing to the memory
which was mapped with the mmap system call failed with the SIGBUS signal.
This update fixes memory management in the Linux kernel by backporting an
upstream patch that enlarges the stack guard page gap. As a result, mmap
now works as expected under the described circumstances. (BZ#1474720)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.75.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.75.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.75.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.75.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.75.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.75.1.el6.x86_64.rpm
perf-2.6.32-220.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.75.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm
python-perf-2.6.32-220.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.75.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuotVXlSAg2UNWIIRApm5AJ4m9kJllDyGPxbLd3vCh6QirV+lYACgsA6+
gs07XbI8anuO31aUzF1ZHLU=
=lFxT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close