You are here
Home > Preporuke > Sigurnosni nedostatak jezgre operacijskog sustava

Sigurnosni nedostatak jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2793-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2793
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.3) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):

Source:
kernel-3.10.0-514.32.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.32.3.el7.noarch.rpm
kernel-doc-3.10.0-514.32.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debug-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.3.el7.x86_64.rpm
kernel-devel-3.10.0-514.32.3.el7.x86_64.rpm
kernel-headers-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.32.3.el7.x86_64.rpm
perf-3.10.0-514.32.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
python-perf-3.10.0-514.32.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.32.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
kernel-3.10.0-514.32.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.32.3.el7.noarch.rpm
kernel-doc-3.10.0-514.32.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.32.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debug-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.32.3.el7.ppc64.rpm
kernel-devel-3.10.0-514.32.3.el7.ppc64.rpm
kernel-headers-3.10.0-514.32.3.el7.ppc64.rpm
kernel-tools-3.10.0-514.32.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.32.3.el7.ppc64.rpm
perf-3.10.0-514.32.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
python-perf-3.10.0-514.32.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debug-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-devel-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-headers-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-tools-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.32.3.el7.ppc64le.rpm
perf-3.10.0-514.32.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
python-perf-3.10.0-514.32.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.32.3.el7.s390x.rpm
kernel-debug-3.10.0-514.32.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.32.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.32.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.32.3.el7.s390x.rpm
kernel-devel-3.10.0-514.32.3.el7.s390x.rpm
kernel-headers-3.10.0-514.32.3.el7.s390x.rpm
kernel-kdump-3.10.0-514.32.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.32.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.32.3.el7.s390x.rpm
perf-3.10.0-514.32.3.el7.s390x.rpm
perf-debuginfo-3.10.0-514.32.3.el7.s390x.rpm
python-perf-3.10.0-514.32.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debug-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.3.el7.x86_64.rpm
kernel-devel-3.10.0-514.32.3.el7.x86_64.rpm
kernel-headers-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.32.3.el7.x86_64.rpm
perf-3.10.0-514.32.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
python-perf-3.10.0-514.32.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.3):

ppc64:
kernel-debug-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.32.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.32.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.32.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.32.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.32.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZyploXlSAg2UNWIIRAqEyAJ43m+wLiYSIiacFAk5pJYHZmDceLgCeLJnD
fz0yl+bybjWDW86bXv5bqw8=
=iSq/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2794-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2794
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) – ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.59.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.59.3.el7.noarch.rpm
kernel-doc-3.10.0-327.59.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.59.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.59.3.el7.x86_64.rpm
perf-3.10.0-327.59.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
python-perf-3.10.0-327.59.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.59.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.59.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.59.3.el7.noarch.rpm
kernel-doc-3.10.0-327.59.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.59.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debug-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.59.3.el7.ppc64.rpm
kernel-devel-3.10.0-327.59.3.el7.ppc64.rpm
kernel-headers-3.10.0-327.59.3.el7.ppc64.rpm
kernel-tools-3.10.0-327.59.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.59.3.el7.ppc64.rpm
perf-3.10.0-327.59.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
python-perf-3.10.0-327.59.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debug-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-devel-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-headers-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-tools-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.59.3.el7.ppc64le.rpm
perf-3.10.0-327.59.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
python-perf-3.10.0-327.59.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.59.3.el7.s390x.rpm
kernel-debug-3.10.0-327.59.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.59.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.59.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.59.3.el7.s390x.rpm
kernel-devel-3.10.0-327.59.3.el7.s390x.rpm
kernel-headers-3.10.0-327.59.3.el7.s390x.rpm
kernel-kdump-3.10.0-327.59.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.59.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.59.3.el7.s390x.rpm
perf-3.10.0-327.59.3.el7.s390x.rpm
perf-debuginfo-3.10.0-327.59.3.el7.s390x.rpm
python-perf-3.10.0-327.59.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.59.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.59.3.el7.x86_64.rpm
perf-3.10.0-327.59.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
python-perf-3.10.0-327.59.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.59.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.59.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.59.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.59.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZypjwXlSAg2UNWIIRAoU4AJ990DSmEirx6/WDhyZATGOENWOOAgCfQR+y
bt7XjZaV/C5xIpWXNpP04TY=
=6+2N
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2795-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2795
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.10.3.el6.src.rpm

i386:
kernel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-headers-2.6.32-696.10.3.el6.i686.rpm
perf-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.3.el6.noarch.rpm
kernel-doc-2.6.32-696.10.3.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.3.el6.x86_64.rpm
perf-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.10.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.3.el6.noarch.rpm
kernel-doc-2.6.32-696.10.3.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.3.el6.x86_64.rpm
perf-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.10.3.el6.src.rpm

i386:
kernel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-headers-2.6.32-696.10.3.el6.i686.rpm
perf-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.3.el6.noarch.rpm
kernel-doc-2.6.32-696.10.3.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.10.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debug-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.10.3.el6.ppc64.rpm
kernel-devel-2.6.32-696.10.3.el6.ppc64.rpm
kernel-headers-2.6.32-696.10.3.el6.ppc64.rpm
perf-2.6.32-696.10.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.10.3.el6.s390x.rpm
kernel-debug-2.6.32-696.10.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.10.3.el6.s390x.rpm
kernel-devel-2.6.32-696.10.3.el6.s390x.rpm
kernel-headers-2.6.32-696.10.3.el6.s390x.rpm
kernel-kdump-2.6.32-696.10.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.10.3.el6.s390x.rpm
perf-2.6.32-696.10.3.el6.s390x.rpm
perf-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.3.el6.x86_64.rpm
perf-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.10.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm
python-perf-2.6.32-696.10.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.10.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
perf-debuginfo-2.6.32-696.10.3.el6.s390x.rpm
python-perf-2.6.32-696.10.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.10.3.el6.src.rpm

i386:
kernel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-headers-2.6.32-696.10.3.el6.i686.rpm
perf-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.3.el6.noarch.rpm
kernel-doc-2.6.32-696.10.3.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.3.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.3.el6.x86_64.rpm
perf-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.3.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm
python-perf-2.6.32-696.10.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-2.6.32-696.10.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZyq0cXlSAg2UNWIIRAgUnAKClNZuTmbrx1t3llZqIL/SiTy8ftgCglqfA
+P1nKQhPls574OCSpAHoiXU=
=MM2q
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2796-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2796
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.48.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.48.1.el6.noarch.rpm
kernel-doc-2.6.32-573.48.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.48.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.48.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.48.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.48.1.el6.x86_64.rpm
perf-2.6.32-573.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
python-perf-2.6.32-573.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.48.1.el6.src.rpm

i386:
kernel-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.48.1.el6.i686.rpm
kernel-devel-2.6.32-573.48.1.el6.i686.rpm
kernel-headers-2.6.32-573.48.1.el6.i686.rpm
perf-2.6.32-573.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.48.1.el6.noarch.rpm
kernel-doc-2.6.32-573.48.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.48.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.48.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.48.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.48.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.48.1.el6.ppc64.rpm
perf-2.6.32-573.48.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.48.1.el6.s390x.rpm
kernel-debug-2.6.32-573.48.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.48.1.el6.s390x.rpm
kernel-devel-2.6.32-573.48.1.el6.s390x.rpm
kernel-headers-2.6.32-573.48.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.48.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.48.1.el6.s390x.rpm
perf-2.6.32-573.48.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.48.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.48.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.48.1.el6.x86_64.rpm
perf-2.6.32-573.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.48.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm
python-perf-2.6.32-573.48.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.48.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm
python-perf-2.6.32-573.48.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.48.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.48.1.el6.s390x.rpm
python-perf-2.6.32-573.48.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.48.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm
python-perf-2.6.32-573.48.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.48.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZypnhXlSAg2UNWIIRAvjSAJ9p/F13ludfd3tgrSjNqSGrO8qnGgCfdyff
4ntTywlZ23x8CHs3vMqNkwA=
=0t2o
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2797-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2797
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) – x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.63.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.63.3.el6.noarch.rpm
kernel-doc-2.6.32-504.63.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.63.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.63.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.63.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.63.3.el6.x86_64.rpm
perf-2.6.32-504.63.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.63.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.63.3.el6.noarch.rpm
kernel-doc-2.6.32-504.63.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.63.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.63.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.63.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.63.3.el6.x86_64.rpm
perf-2.6.32-504.63.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.63.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
python-perf-2.6.32-504.63.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.63.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm
python-perf-2.6.32-504.63.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.63.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZypZaXlSAg2UNWIIRAlW5AJ9kibqdT00RE5kGGOxzs/DXYUYMDwCeMdOM
7vWJPK9s7jNY8ZqPA5Bu+VU=
=CPFi
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2798-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2798
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.85.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.85.1.el6.noarch.rpm
kernel-doc-2.6.32-431.85.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.85.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.85.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.85.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.85.1.el6.x86_64.rpm
perf-2.6.32-431.85.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.85.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.85.1.el6.noarch.rpm
kernel-doc-2.6.32-431.85.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.85.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.85.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.85.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.85.1.el6.x86_64.rpm
perf-2.6.32-431.85.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.85.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.85.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
python-perf-2.6.32-431.85.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.85.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.85.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm
python-perf-2.6.32-431.85.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.85.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZypZwXlSAg2UNWIIRAvFBAJ9I6+yeVranqS/m4fG24UdQRc32XQCfSG+H
4MWz90+y7SuUyGtu6rx9IWM=
=M+ma
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2799-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2799
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.84.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.84.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.84.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.84.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.84.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.84.1.el6.x86_64.rpm
perf-2.6.32-358.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.84.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm
python-perf-2.6.32-358.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZypYjXlSAg2UNWIIRAl0WAJ9GZ1rB8ygfodNWmzN12kV2OW/iYwCfR63m
0iIxMoIXWKgWU5rnJDsneAM=
=P+w3
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2800-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2800
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.76.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.76.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.76.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.76.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.76.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.76.1.el6.x86_64.rpm
perf-2.6.32-220.76.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.76.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.76.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm
python-perf-2.6.32-220.76.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.76.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZyok8XlSAg2UNWIIRAqojAJ4vYvmcCsfam4mGEF0fuyLxkmrragCeMHSv
L+yEklx6TktE66w9QoVzd/U=
=m7h7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2801-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2801
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) – i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-423.el5.src.rpm

i386:
kernel-2.6.18-423.el5.i686.rpm
kernel-PAE-2.6.18-423.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-423.el5.i686.rpm
kernel-PAE-devel-2.6.18-423.el5.i686.rpm
kernel-debug-2.6.18-423.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-423.el5.i686.rpm
kernel-debug-devel-2.6.18-423.el5.i686.rpm
kernel-debuginfo-2.6.18-423.el5.i686.rpm
kernel-debuginfo-common-2.6.18-423.el5.i686.rpm
kernel-devel-2.6.18-423.el5.i686.rpm
kernel-headers-2.6.18-423.el5.i386.rpm
kernel-xen-2.6.18-423.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-423.el5.i686.rpm
kernel-xen-devel-2.6.18-423.el5.i686.rpm

noarch:
kernel-doc-2.6.18-423.el5.noarch.rpm

s390x:
kernel-2.6.18-423.el5.s390x.rpm
kernel-debug-2.6.18-423.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-423.el5.s390x.rpm
kernel-debug-devel-2.6.18-423.el5.s390x.rpm
kernel-debuginfo-2.6.18-423.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-423.el5.s390x.rpm
kernel-devel-2.6.18-423.el5.s390x.rpm
kernel-headers-2.6.18-423.el5.s390x.rpm
kernel-kdump-2.6.18-423.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-423.el5.s390x.rpm
kernel-kdump-devel-2.6.18-423.el5.s390x.rpm

x86_64:
kernel-2.6.18-423.el5.x86_64.rpm
kernel-debug-2.6.18-423.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-423.el5.x86_64.rpm
kernel-debug-devel-2.6.18-423.el5.x86_64.rpm
kernel-debuginfo-2.6.18-423.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-423.el5.x86_64.rpm
kernel-devel-2.6.18-423.el5.x86_64.rpm
kernel-headers-2.6.18-423.el5.x86_64.rpm
kernel-xen-2.6.18-423.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-423.el5.x86_64.rpm
kernel-xen-devel-2.6.18-423.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZypxyXlSAg2UNWIIRAgxaAKCqxgBS6FpjHY/orwsCMHmd9G1PRACfdRR0
CAFT91jXIz/6/pAzxVLnJUg=
=HSQA
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2802-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2802
Issue date: 2017-09-26
CVE Names: CVE-2017-1000253
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) – i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel loaded ELF executables.
Provided that an application was built as Position Independent Executable
(PIE), the loader could allow part of that application’s data segment to
map over the memory area reserved for its stack, potentially resulting in
memory corruption. An unprivileged local user with access to SUID (or
otherwise privileged) PIE binary could use this flaw to escalate their
privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1492212 – CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.34.2.el5.src.rpm

i386:
kernel-2.6.18-348.34.2.el5.i686.rpm
kernel-PAE-2.6.18-348.34.2.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.34.2.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.34.2.el5.i686.rpm
kernel-debug-2.6.18-348.34.2.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.34.2.el5.i686.rpm
kernel-debug-devel-2.6.18-348.34.2.el5.i686.rpm
kernel-debuginfo-2.6.18-348.34.2.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.34.2.el5.i686.rpm
kernel-devel-2.6.18-348.34.2.el5.i686.rpm
kernel-headers-2.6.18-348.34.2.el5.i386.rpm
kernel-xen-2.6.18-348.34.2.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.34.2.el5.i686.rpm
kernel-xen-devel-2.6.18-348.34.2.el5.i686.rpm

ia64:
kernel-2.6.18-348.34.2.el5.ia64.rpm
kernel-debug-2.6.18-348.34.2.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.34.2.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.34.2.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.34.2.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.34.2.el5.ia64.rpm
kernel-devel-2.6.18-348.34.2.el5.ia64.rpm
kernel-headers-2.6.18-348.34.2.el5.ia64.rpm
kernel-xen-2.6.18-348.34.2.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.34.2.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.34.2.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.34.2.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.34.2.el5.x86_64.rpm
kernel-debug-2.6.18-348.34.2.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.34.2.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.34.2.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.34.2.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.34.2.el5.x86_64.rpm
kernel-devel-2.6.18-348.34.2.el5.x86_64.rpm
kernel-headers-2.6.18-348.34.2.el5.x86_64.rpm
kernel-xen-2.6.18-348.34.2.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.34.2.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.34.2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000253
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/3189592

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFZyqnOXlSAg2UNWIIRAlUFAJ0YMwl1syqR0zE1APfdIDOcj4IkOACgkoPg
Dpib6+EycbTBJ7cCwyC0CAs=
=auKC
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-09-0074-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libsoup

Otkriven je sigurnosni nedostatak u programskom paketu libsoup za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close