exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2918-01

Red Hat Security Advisory 2017-2918-01
Posted Oct 19, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2918-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: Out-of-bounds kernel heap access vulnerability was found in xfrm, kernel's IP framework for transforming packets. An error dealing with netlink messages from an unprivileged user leads to arbitrary read/write and privilege escalation. A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets are implemented in the Linux kernel networking subsystem handling synchronization. A local user able to open a raw packet socket could use this flaw to elevate their privileges on the system.

tags | advisory, arbitrary, kernel, local
systems | linux, redhat
advisories | CVE-2017-1000111, CVE-2017-1000112, CVE-2017-11176, CVE-2017-14106, CVE-2017-14340, CVE-2017-7184, CVE-2017-7541, CVE-2017-7542, CVE-2017-7558
SHA-256 | 668de5ec7c2ffb14d70f655cc1fae90c9916874f80e9a59e8ec1cecdaf1fa43b

Red Hat Security Advisory 2017-2918-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2017:2918-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2918
Issue date: 2017-10-19
CVE Names: CVE-2017-1000111 CVE-2017-1000112 CVE-2017-11176
CVE-2017-14106 CVE-2017-14340 CVE-2017-7184
CVE-2017-7541 CVE-2017-7542 CVE-2017-7558
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Out-of-bounds kernel heap access vulnerability was found in xfrm,
kernel's IP framework for transforming packets. An error dealing with
netlink messages from an unprivileged user leads to arbitrary read/write
and privilege escalation. (CVE-2017-7184, Important)

* A race condition issue leading to a use-after-free flaw was found in the
way the raw packet sockets are implemented in the Linux kernel networking
subsystem handling synchronization. A local user able to open a raw packet
socket (requires the CAP_NET_RAW capability) could use this flaw to elevate
their privileges on the system. (CVE-2017-1000111, Important)

* An exploitable memory corruption flaw was found in the Linux kernel. The
append path can be erroneously switched from UFO to non-UFO in
ip_ufo_append_data() when building an UFO packet with MSG_MORE option. If
unprivileged user namespaces are available, this flaw can be exploited to
gain root privileges. (CVE-2017-1000112, Important)

* Kernel memory corruption due to a buffer overflow was found in
brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to
v4.13-rc1. The vulnerability can be triggered by sending a crafted
NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered
remotely as certain userspace code is needed for this. An unprivileged
local user could use this flaw to induce kernel memory corruption on the
system, leading to a crash. Due to the nature of the flaw, privilege
escalation cannot be fully ruled out, although it is unlikely.
(CVE-2017-7541, Moderate)

* An integer overflow vulnerability in ip6_find_1stfragopt() function was
found. A local attacker that has privileges (of CAP_NET_RAW) to open raw
socket can cause an infinite loop inside the ip6_find_1stfragopt()
function. (CVE-2017-7542, Moderate)

* A kernel data leak due to an out-of-bound read was found in the Linux
kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info()
functions present since version 4.7-rc1 through version 4.13. A data leak
happens when these functions fill in sockaddr data structures used to
export socket's diagnostic information. As a result, up to 100 bytes of the
slab data could be leaked to a userspace. (CVE-2017-7558, Moderate)

* The mq_notify function in the Linux kernel through 4.11.9 does not set
the sock pointer to NULL upon entry into the retry logic. During a
user-space close of a Netlink socket, it allows attackers to possibly cause
a situation where a value may be used after being freed (use-after-free)
which may lead to memory corruption or other unspecified other impact.
(CVE-2017-11176, Moderate)

* A divide-by-zero vulnerability was found in the __tcp_select_window
function in the Linux kernel. This can result in a kernel panic causing a
local denial of service. (CVE-2017-14106, Moderate)

* A flaw was found where the XFS filesystem code mishandles a user-settable
inode flag in the Linux kernel prior to 4.14-rc1. This can cause a local
denial of service via a kernel panic. (CVE-2017-14340, Moderate)

Red Hat would like to thank Chaitin Security Research Lab for reporting
CVE-2017-7184; Willem de Bruijn for reporting CVE-2017-1000111; and Andrey
Konovalov for reporting CVE-2017-1000112. The CVE-2017-7558 issue was
discovered by Stefano Brivio (Red Hat) and the CVE-2017-14340 issue was
discovered by Dave Chinner (Red Hat).

Bug Fix(es):

* kernel-rt packages have been upgraded to the 3.10.0-693.5.2 source tree,
which provides number of bug fixes over the previous version. (BZ#1489085)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1435153 - CVE-2017-7184 kernel: Out-of-bounds heap access in xfrm
1470659 - CVE-2017-11176 kernel: Use-after-free in sys_mq_notify()
1473198 - CVE-2017-7541 kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()
1473649 - CVE-2017-7542 kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop
1479304 - CVE-2017-1000111 kernel: Heap out-of-bounds in AF_PACKET sockets
1479307 - CVE-2017-1000112 kernel: Exploitable memory corruption due to UFO to non-UFO path switch
1480266 - CVE-2017-7558 kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack
1487295 - CVE-2017-14106 kernel: Divide-by-zero in __tcp_select_window
1489085 - update the MRG 2.5.z 3.10 kernel-rt sources
1491344 - CVE-2017-14340 kernel: xfs: unprivileged user kernel oops

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.5.2.rt56.592.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.5.2.rt56.592.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.5.2.rt56.592.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.5.2.rt56.592.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000111
https://access.redhat.com/security/cve/CVE-2017-1000112
https://access.redhat.com/security/cve/CVE-2017-11176
https://access.redhat.com/security/cve/CVE-2017-14106
https://access.redhat.com/security/cve/CVE-2017-14340
https://access.redhat.com/security/cve/CVE-2017-7184
https://access.redhat.com/security/cve/CVE-2017-7541
https://access.redhat.com/security/cve/CVE-2017-7542
https://access.redhat.com/security/cve/CVE-2017-7558
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ6KeeXlSAg2UNWIIRAs+6AJ4vp6yS5vYmoNllGXBwplHVtfcgpwCgxLPY
BX0TvrYMD0+7rGO20PButvc=
=gOju
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close