[RHSA-2017:0366-01] Important: kernel security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Mar 1 17:40:05 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0366-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0366.html
Issue date:        2017-03-01
CVE Names:         CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm
kernel-doc-2.6.32-431.78.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm
perf-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm
kernel-doc-2.6.32-431.78.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm
perf-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtwatXlSAg2UNWIIRAqOuAJ4lbOtfqj3ExIVAfnvsCRcfEt8OjgCfbR8W
s7bi+3r1VgNMrL9uEP2nBCs=
=e3U0
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list