You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa kernel

Sigurnosni nedostaci programskog paketa kernel

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:0323-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0323.html
Issue date: 2017-02-24
CVE Names: CVE-2017-2634 CVE-2017-6074
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel’s Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

* It was found that the Linux kernel’s Datagram Congestion Control Protocol
(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function
for both IPv4 and IPv6 DCCP connections, which could result in memory
corruptions. A remote attacker could use this flaw to crash the system.
(CVE-2017-2634, Moderate)

Important: This update disables the DCCP kernel module at load time by
using the kernel module blacklist method. The module is disabled in an
attempt to reduce further exposure to additional issues. Please see Red Hat
Bugzilla (BZ#1425177) for additional information.

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red
Hat Product Security).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 – CVE-2017-6074 kernel: use after free in dccp protocol
1424751 – CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-419.el5.src.rpm

i386:
kernel-2.6.18-419.el5.i686.rpm
kernel-PAE-2.6.18-419.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-419.el5.i686.rpm
kernel-PAE-devel-2.6.18-419.el5.i686.rpm
kernel-debug-2.6.18-419.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-419.el5.i686.rpm
kernel-debug-devel-2.6.18-419.el5.i686.rpm
kernel-debuginfo-2.6.18-419.el5.i686.rpm
kernel-debuginfo-common-2.6.18-419.el5.i686.rpm
kernel-devel-2.6.18-419.el5.i686.rpm
kernel-headers-2.6.18-419.el5.i386.rpm
kernel-xen-2.6.18-419.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-419.el5.i686.rpm
kernel-xen-devel-2.6.18-419.el5.i686.rpm

noarch:
kernel-doc-2.6.18-419.el5.noarch.rpm

x86_64:
kernel-2.6.18-419.el5.x86_64.rpm
kernel-debug-2.6.18-419.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-419.el5.x86_64.rpm
kernel-debug-devel-2.6.18-419.el5.x86_64.rpm
kernel-debuginfo-2.6.18-419.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-419.el5.x86_64.rpm
kernel-devel-2.6.18-419.el5.x86_64.rpm
kernel-headers-2.6.18-419.el5.x86_64.rpm
kernel-xen-2.6.18-419.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-419.el5.x86_64.rpm
kernel-xen-devel-2.6.18-419.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-419.el5.src.rpm

i386:
kernel-2.6.18-419.el5.i686.rpm
kernel-PAE-2.6.18-419.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-419.el5.i686.rpm
kernel-PAE-devel-2.6.18-419.el5.i686.rpm
kernel-debug-2.6.18-419.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-419.el5.i686.rpm
kernel-debug-devel-2.6.18-419.el5.i686.rpm
kernel-debuginfo-2.6.18-419.el5.i686.rpm
kernel-debuginfo-common-2.6.18-419.el5.i686.rpm
kernel-devel-2.6.18-419.el5.i686.rpm
kernel-headers-2.6.18-419.el5.i386.rpm
kernel-xen-2.6.18-419.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-419.el5.i686.rpm
kernel-xen-devel-2.6.18-419.el5.i686.rpm

ia64:
kernel-2.6.18-419.el5.ia64.rpm
kernel-debug-2.6.18-419.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-419.el5.ia64.rpm
kernel-debug-devel-2.6.18-419.el5.ia64.rpm
kernel-debuginfo-2.6.18-419.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-419.el5.ia64.rpm
kernel-devel-2.6.18-419.el5.ia64.rpm
kernel-headers-2.6.18-419.el5.ia64.rpm
kernel-xen-2.6.18-419.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-419.el5.ia64.rpm
kernel-xen-devel-2.6.18-419.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-419.el5.noarch.rpm

ppc:
kernel-2.6.18-419.el5.ppc64.rpm
kernel-debug-2.6.18-419.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-419.el5.ppc64.rpm
kernel-debug-devel-2.6.18-419.el5.ppc64.rpm
kernel-debuginfo-2.6.18-419.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-419.el5.ppc64.rpm
kernel-devel-2.6.18-419.el5.ppc64.rpm
kernel-headers-2.6.18-419.el5.ppc.rpm
kernel-headers-2.6.18-419.el5.ppc64.rpm
kernel-kdump-2.6.18-419.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-419.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-419.el5.ppc64.rpm

s390x:
kernel-2.6.18-419.el5.s390x.rpm
kernel-debug-2.6.18-419.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-419.el5.s390x.rpm
kernel-debug-devel-2.6.18-419.el5.s390x.rpm
kernel-debuginfo-2.6.18-419.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-419.el5.s390x.rpm
kernel-devel-2.6.18-419.el5.s390x.rpm
kernel-headers-2.6.18-419.el5.s390x.rpm
kernel-kdump-2.6.18-419.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-419.el5.s390x.rpm
kernel-kdump-devel-2.6.18-419.el5.s390x.rpm

x86_64:
kernel-2.6.18-419.el5.x86_64.rpm
kernel-debug-2.6.18-419.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-419.el5.x86_64.rpm
kernel-debug-devel-2.6.18-419.el5.x86_64.rpm
kernel-debuginfo-2.6.18-419.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-419.el5.x86_64.rpm
kernel-devel-2.6.18-419.el5.x86_64.rpm
kernel-headers-2.6.18-419.el5.x86_64.rpm
kernel-xen-2.6.18-419.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-419.el5.x86_64.rpm
kernel-xen-devel-2.6.18-419.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2634
https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYsF6RXlSAg2UNWIIRArzvAJ9SCaKb6epAD6/qsr3qLrFAPR65AQCguelF
5oxufghK9DNNVjnmS33h/z0=
=Ghmo
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel security and bug fix update

Advisory ID:       RHSA-2017:0346-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0346.html

Issue date:        2017-02-28

CVE Names:         CVE-2017-2634 CVE-2017-6074 

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long

Life.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Long Life (v. 5.9 server) – i386, ia64, noarch, x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

* A use-after-free flaw was found in the way the Linux kernel’s Datagram

Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)

resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is

set on the socket. A local, unprivileged user could use this flaw to alter

the kernel memory, allowing them to escalate their privileges on the

system. (CVE-2017-6074, Important)

 

* It was found that the Linux kernel’s Datagram Congestion Control Protocol

(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function

for both IPv4 and IPv6 DCCP connections, which could result in memory

corruptions. A remote attacker could use this flaw to crash the system.

(CVE-2017-2634, Moderate)

 

Important: This update disables the DCCP kernel module at load time by

using the kernel module blacklist method. The module is disabled in an

attempt to reduce further exposure to additional issues. (BZ#1426309)

 

Red Hat would like to thank Andrey Konovalov (Google) for reporting

CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red

Hat Product Security).

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1423071 – CVE-2017-6074 kernel: use after free in dccp protocol

1424751 – CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

 

6. Package List:

 

Red Hat Enterprise Linux Long Life (v. 5.9 server):

 

Source:

kernel-2.6.18-348.33.1.el5.src.rpm

 

i386:

kernel-2.6.18-348.33.1.el5.i686.rpm

kernel-PAE-2.6.18-348.33.1.el5.i686.rpm

kernel-PAE-debuginfo-2.6.18-348.33.1.el5.i686.rpm

kernel-PAE-devel-2.6.18-348.33.1.el5.i686.rpm

kernel-debug-2.6.18-348.33.1.el5.i686.rpm

kernel-debug-debuginfo-2.6.18-348.33.1.el5.i686.rpm

kernel-debug-devel-2.6.18-348.33.1.el5.i686.rpm

kernel-debuginfo-2.6.18-348.33.1.el5.i686.rpm

kernel-debuginfo-common-2.6.18-348.33.1.el5.i686.rpm

kernel-devel-2.6.18-348.33.1.el5.i686.rpm

kernel-headers-2.6.18-348.33.1.el5.i386.rpm

kernel-xen-2.6.18-348.33.1.el5.i686.rpm

kernel-xen-debuginfo-2.6.18-348.33.1.el5.i686.rpm

kernel-xen-devel-2.6.18-348.33.1.el5.i686.rpm

 

ia64:

kernel-2.6.18-348.33.1.el5.ia64.rpm

kernel-debug-2.6.18-348.33.1.el5.ia64.rpm

kernel-debug-debuginfo-2.6.18-348.33.1.el5.ia64.rpm

kernel-debug-devel-2.6.18-348.33.1.el5.ia64.rpm

kernel-debuginfo-2.6.18-348.33.1.el5.ia64.rpm

kernel-debuginfo-common-2.6.18-348.33.1.el5.ia64.rpm

kernel-devel-2.6.18-348.33.1.el5.ia64.rpm

kernel-headers-2.6.18-348.33.1.el5.ia64.rpm

kernel-xen-2.6.18-348.33.1.el5.ia64.rpm

kernel-xen-debuginfo-2.6.18-348.33.1.el5.ia64.rpm

kernel-xen-devel-2.6.18-348.33.1.el5.ia64.rpm

 

noarch:

kernel-doc-2.6.18-348.33.1.el5.noarch.rpm

 

x86_64:

kernel-2.6.18-348.33.1.el5.x86_64.rpm

kernel-debug-2.6.18-348.33.1.el5.x86_64.rpm

kernel-debug-debuginfo-2.6.18-348.33.1.el5.x86_64.rpm

kernel-debug-devel-2.6.18-348.33.1.el5.x86_64.rpm

kernel-debuginfo-2.6.18-348.33.1.el5.x86_64.rpm

kernel-debuginfo-common-2.6.18-348.33.1.el5.x86_64.rpm

kernel-devel-2.6.18-348.33.1.el5.x86_64.rpm

kernel-headers-2.6.18-348.33.1.el5.x86_64.rpm

kernel-xen-2.6.18-348.33.1.el5.x86_64.rpm

kernel-xen-debuginfo-2.6.18-348.33.1.el5.x86_64.rpm

kernel-xen-devel-2.6.18-348.33.1.el5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2017-2634

https://access.redhat.com/security/cve/CVE-2017-6074

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/2706661

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFYtZNgXlSAg2UNWIIRAnUlAJ9SeB6UpfFsSA72bmxNAWPruJMd6gCfcJeT

idiI/D5ieioTlGRYFhXeo6w=

=VKiI

—–END PGP SIGNATURE—–

 

 

– 

Enterprise-watch-list mailing list

Enterprise-watch-list@redhat.com

https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel security and bug fix update

Advisory ID:       RHSA-2017:0347-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0347.html

Issue date:        2017-02-28

CVE Names:         CVE-2017-2634 CVE-2017-6074 

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long

Life.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Long Life (v. 5.6 server) – i386, ia64, noarch, x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

* A use-after-free flaw was found in the way the Linux kernel’s Datagram

Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)

resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is

set on the socket. A local, unprivileged user could use this flaw to alter

the kernel memory, allowing them to escalate their privileges on the

system. (CVE-2017-6074, Important)

 

* It was found that the Linux kernel’s Datagram Congestion Control Protocol

(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function

for both IPv4 and IPv6 DCCP connections, which could result in memory

corruptions. A remote attacker could use this flaw to crash the system.

(CVE-2017-2634, Moderate)

 

Important: This update disables the DCCP kernel module at load time by

using the kernel module blacklist method. The module is disabled in an

attempt to reduce further exposure to additional issues. (BZ#1426311)

 

Red Hat would like to thank Andrey Konovalov (Google) for reporting

CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red

Hat Product Security).

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1423071 – CVE-2017-6074 kernel: use after free in dccp protocol

1424751 – CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

 

6. Package List:

 

Red Hat Enterprise Linux Long Life (v. 5.6 server):

 

Source:

kernel-2.6.18-238.58.1.el5.src.rpm

 

i386:

kernel-2.6.18-238.58.1.el5.i686.rpm

kernel-PAE-2.6.18-238.58.1.el5.i686.rpm

kernel-PAE-debuginfo-2.6.18-238.58.1.el5.i686.rpm

kernel-PAE-devel-2.6.18-238.58.1.el5.i686.rpm

kernel-debug-2.6.18-238.58.1.el5.i686.rpm

kernel-debug-debuginfo-2.6.18-238.58.1.el5.i686.rpm

kernel-debug-devel-2.6.18-238.58.1.el5.i686.rpm

kernel-debuginfo-2.6.18-238.58.1.el5.i686.rpm

kernel-debuginfo-common-2.6.18-238.58.1.el5.i686.rpm

kernel-devel-2.6.18-238.58.1.el5.i686.rpm

kernel-headers-2.6.18-238.58.1.el5.i386.rpm

kernel-xen-2.6.18-238.58.1.el5.i686.rpm

kernel-xen-debuginfo-2.6.18-238.58.1.el5.i686.rpm

kernel-xen-devel-2.6.18-238.58.1.el5.i686.rpm

 

ia64:

kernel-2.6.18-238.58.1.el5.ia64.rpm

kernel-debug-2.6.18-238.58.1.el5.ia64.rpm

kernel-debug-debuginfo-2.6.18-238.58.1.el5.ia64.rpm

kernel-debug-devel-2.6.18-238.58.1.el5.ia64.rpm

kernel-debuginfo-2.6.18-238.58.1.el5.ia64.rpm

kernel-debuginfo-common-2.6.18-238.58.1.el5.ia64.rpm

kernel-devel-2.6.18-238.58.1.el5.ia64.rpm

kernel-headers-2.6.18-238.58.1.el5.ia64.rpm

kernel-xen-2.6.18-238.58.1.el5.ia64.rpm

kernel-xen-debuginfo-2.6.18-238.58.1.el5.ia64.rpm

kernel-xen-devel-2.6.18-238.58.1.el5.ia64.rpm

 

noarch:

kernel-doc-2.6.18-238.58.1.el5.noarch.rpm

 

x86_64:

kernel-2.6.18-238.58.1.el5.x86_64.rpm

kernel-debug-2.6.18-238.58.1.el5.x86_64.rpm

kernel-debug-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm

kernel-debug-devel-2.6.18-238.58.1.el5.x86_64.rpm

kernel-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm

kernel-debuginfo-common-2.6.18-238.58.1.el5.x86_64.rpm

kernel-devel-2.6.18-238.58.1.el5.x86_64.rpm

kernel-headers-2.6.18-238.58.1.el5.x86_64.rpm

kernel-xen-2.6.18-238.58.1.el5.x86_64.rpm

kernel-xen-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm

kernel-xen-devel-2.6.18-238.58.1.el5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2017-2634

https://access.redhat.com/security/cve/CVE-2017-6074

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/2706661

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFYtZOBXlSAg2UNWIIRAreoAKC64tFIEhi9yPe8xUBZam4f4ME/JACfb9sE

qd2uIkQkeCWCE84w7jUtH48=

=p8xV

—–END PGP SIGNATURE—–

 

 

– 

Enterprise-watch-list mailing list

Enterprise-watch-list@redhat.com

https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

—–BEGIN PGP SIGNED MESSAGE—–

Hash: SHA1

 

=====================================================================

                   Red Hat Security Advisory

 

Synopsis:          Important: kernel security update

Advisory ID:       RHSA-2017:0345-01

Product:           Red Hat Enterprise Linux

Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0345.html

Issue date:        2017-02-28

CVE Names:         CVE-2017-6074 

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 6.4

Advanced Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Server AUS (v. 6.4) – noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

* A use-after-free flaw was found in the way the Linux kernel’s Datagram

Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)

resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is

set on the socket. A local, unprivileged user could use this flaw to alter

the kernel memory, allowing them to escalate their privileges on the

system. (CVE-2017-6074, Important)

 

Red Hat would like to thank Andrey Konovalov (Google) for reporting this

issue.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1423071 – CVE-2017-6074 kernel: use after free in dccp protocol

 

6. Package List:

 

Red Hat Enterprise Linux Server AUS (v. 6.4):

 

Source:

kernel-2.6.32-358.77.1.el6.src.rpm

 

noarch:

kernel-doc-2.6.32-358.77.1.el6.noarch.rpm

kernel-firmware-2.6.32-358.77.1.el6.noarch.rpm

 

x86_64:

kernel-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debug-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debug-devel-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-358.77.1.el6.x86_64.rpm

kernel-devel-2.6.32-358.77.1.el6.x86_64.rpm

kernel-headers-2.6.32-358.77.1.el6.x86_64.rpm

perf-2.6.32-358.77.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

 

Source:

kernel-2.6.32-358.77.1.el6.src.rpm

 

x86_64:

kernel-debug-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-358.77.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

python-perf-2.6.32-358.77.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security.  Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2017-6074

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is <secalert@redhat.com>. More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v1

 

iD8DBQFYtZI+XlSAg2UNWIIRAjskAKCAGX773ijmGH2DhH3xRStR0+eaHgCgkcm+

LugODnSYS9HSqq22TSskN98=

=sVS2

—–END PGP SIGNATURE—–

 

 

– 

Enterprise-watch-list mailing list

Enterprise-watch-list@redhat.com

https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-02-0192-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kernel

Otkriven je sigurnosni nedostatak u programskom paketu kernel za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti...

Close