Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Linux
ID: RHSA-2017:0216-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 31. Januar 2017, 16:45
Referenzen: https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/vulnerabilities/2706661
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:0216-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0216.html
Issue date: 2017-01-31
CVE Names: CVE-2016-7117
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.56.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.56.1.el6.noarch.rpm
kernel-doc-2.6.32-504.56.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.56.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.56.1.el6.x86_64.rpm
perf-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
kernel-2.6.32-504.56.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.56.1.el6.noarch.rpm
kernel-doc-2.6.32-504.56.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.56.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.56.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.56.1.el6.x86_64.rpm
perf-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.56.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-2.6.32-504.56.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.56.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYkKHXXlSAg2UNWIIRAvT9AKCzH9ImHUnfps9QFSGIIp3eNeuq4ACgiYpu
1mxamaUgiJOlaR8RZEmyy4M=
=agy+
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung