what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2799-01

Red Hat Security Advisory 2017-2799-01
Posted Sep 26, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2799-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable, the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID PIE binary could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-1000253
SHA-256 | 6e410605a90e5ae5dac226f1c1596223ce521c47926efe91a44e62dae507a90f

Red Hat Security Advisory 2017-2799-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2799-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2799
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application's data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 - CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.84.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.84.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.84.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.84.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.84.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.84.1.el6.x86_64.rpm
perf-2.6.32-358.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.84.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
python-perf-2.6.32-358.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZypYjXlSAg2UNWIIRAl0WAJ9GZ1rB8ygfodNWmzN12kV2OW/iYwCfR63m
0iIxMoIXWKgWU5rnJDsneAM=
=P+w3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close