[RHSA-2017:0986-01] Important: kernel security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Apr 18 10:06:41 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0986-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0986
Issue date:        2017-04-18
CVE Names:         CVE-2017-2636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.78.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.78.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.78.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.78.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.78.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.78.1.el6.x86_64.rpm
perf-2.6.32-358.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.78.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm
python-perf-2.6.32-358.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.78.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY9eUkXlSAg2UNWIIRAmFeAKCdpbP4Du+kPk5Yl2h14YrmM9uLHwCeKFBI
UJoS8xX6O7HwjIyr4Vn+5Gs=
=85YF
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list