[RHSA-2017:1209-01] Important: rhev-hypervisor bug fix and enhancement update for RHEV 3.6.11

bugzilla at redhat.com bugzilla at redhat.com
Tue May 9 17:01:39 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor bug fix and enhancement update for RHEV 3.6.11
Advisory ID:       RHSA-2017:1209-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1209
Issue date:        2017-05-09
CVE Names:         CVE-2017-6074 
=====================================================================

1. Summary:

An update for rhev-hypervisor7 is now available for RHEV 3.X Hypervisor and
Agents for RHEL-6 and RHEV 3.X Hypervisor and Agents for RHEL-7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 7-based RHEV-H - noarch
RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol
1434999 - Tracker bug for 3.6.11

6. Package List:

RHEV Hypervisor for RHEL-6:

Source:
rhev-hypervisor7-7.3-20170425.0.el6ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20170425.0.el6ev.noarch.rpm

RHEL 7-based RHEV-H:

Source:
rhev-hypervisor7-7.3-20170425.0.el7ev.src.rpm

noarch:
rhev-hypervisor7-7.3-20170425.0.el7ev.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZEfXsXlSAg2UNWIIRAgTkAJ92ABSuXfWTATFC4CSxCmDA55nE6gCfU8uY
aeO7CxQtB3AX9otRNjKfjYk=
=0v1I
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list