what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2863-01

Red Hat Security Advisory 2017-2863-01
Posted Oct 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2863-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2017-7541
SHA-256 | b5d36abd11e4b419b90113b2ed47a5cc04c205be0ed8a375cf6ddc28816b390a

Red Hat Security Advisory 2017-2863-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2017:2863-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2863
Issue date: 2017-10-05
CVE Names: CVE-2017-7541
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel memory corruption due to a buffer overflow was found in
brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to
v4.13-rc1. The vulnerability can be triggered by sending a crafted
NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered
remotely as certain userspace code is needed for this. An unprivileged
local user could use this flaw to induce kernel memory corruption on the
system, leading to a crash. Due to the nature of the flaw, privilege
escalation cannot be fully ruled out, although it is unlikely.
(CVE-2017-7541, Moderate)

Bug Fix(es):

* Previously, removal of a rport during ISCSI target scanning could cause a
kernel panic. This was happening because addition of STARGET_REMOVE to the
rport state introduced a race condition to the SCSI code. This update adds
the STARGET_CREATED_REMOVE state as a possible state of the rport and
appropriate handling of that state, thus fixing the bug. As a result, the
kernel panic no longer occurs under the described circumstances.
(BZ#1472127)

* Previously, GFS2 contained multiple bugs where the wrong inode was
assigned to GFS2 cluster-wide locks (glocks), or the assigned inode was
cleared incorrectly. Consequently, kernel panic could occur when using
GFS2. With this update, GFS2 has been fixed, and the kernel no longer
panics due to those bugs. (BZ#1479397)

* Previously, VMs with memory larger than 64GB running on Hyper-V with
Windows Server hosts reported potential memory size of 4TB and more, but
could not use more than 64GB. This was happening because the Memory Type
Range Register (MTRR) for memory above 64GB was omitted. With this update,
the /proc/mtrr file has been fixed to show correct base/size if they are
more than 44 bit wide. As a result, the whole size of memory is now
available as expected under the described circumstances. (BZ#1482855)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1473198 - CVE-2017-7541 kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

i386:
kernel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-headers-2.6.32-696.13.2.el6.i686.rpm
perf-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

i386:
kernel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-headers-2.6.32-696.13.2.el6.i686.rpm
perf-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.13.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debug-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.13.2.el6.ppc64.rpm
kernel-devel-2.6.32-696.13.2.el6.ppc64.rpm
kernel-headers-2.6.32-696.13.2.el6.ppc64.rpm
perf-2.6.32-696.13.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.13.2.el6.s390x.rpm
kernel-debug-2.6.32-696.13.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm
kernel-devel-2.6.32-696.13.2.el6.s390x.rpm
kernel-headers-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.13.2.el6.s390x.rpm
perf-2.6.32-696.13.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.13.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
python-perf-2.6.32-696.13.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
python-perf-2.6.32-696.13.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

i386:
kernel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-headers-2.6.32-696.13.2.el6.i686.rpm
perf-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7541
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ1pu0XlSAg2UNWIIRAiRSAJ4gQvCp0VcjzAdaFviUzJFR9ThpTACfXM1u
Jfc0HkIRCbiG4/07DXD8Lcs=
=GZQI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close