Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Linux
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Linux
ID: RHSA-2017:2706-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 13. September 2017, 18:37
Referenzen: https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2706-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2706
Issue date: 2017-09-13
CVE Names: CVE-2017-1000251
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native
Bluetooth stack

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.59.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.59.2.el7.noarch.rpm
kernel-doc-3.10.0-327.59.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.x86_64.rpm
perf-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.59.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.59.2.el7.noarch.rpm
kernel-doc-3.10.0-327.59.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.59.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debug-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.59.2.el7.ppc64.rpm
kernel-devel-3.10.0-327.59.2.el7.ppc64.rpm
kernel-headers-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.ppc64.rpm
perf-3.10.0-327.59.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
python-perf-3.10.0-327.59.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debug-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-devel-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-headers-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.ppc64le.rpm
perf-3.10.0-327.59.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
python-perf-3.10.0-327.59.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.59.2.el7.s390x.rpm
kernel-debug-3.10.0-327.59.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.59.2.el7.s390x.rpm
kernel-devel-3.10.0-327.59.2.el7.s390x.rpm
kernel-headers-3.10.0-327.59.2.el7.s390x.rpm
kernel-kdump-3.10.0-327.59.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.59.2.el7.s390x.rpm
perf-3.10.0-327.59.2.el7.s390x.rpm
perf-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
python-perf-3.10.0-327.59.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.x86_64.rpm
perf-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuT5IXlSAg2UNWIIRAsIeAJ409Ta1dtIgl/yycw97rlxiiy47wgCggrp+
oNZCjmOdbOjMskaYj0nhm5c=
=0qe9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung