[RHSA-2017:2681-01] Important: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 12 17:47:16 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2681-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2681
Issue date:        2017-09-12
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

i386:
kernel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-headers-2.6.32-696.10.2.el6.i686.rpm
perf-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

i386:
kernel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-headers-2.6.32-696.10.2.el6.i686.rpm
perf-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.10.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debug-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.10.2.el6.ppc64.rpm
kernel-devel-2.6.32-696.10.2.el6.ppc64.rpm
kernel-headers-2.6.32-696.10.2.el6.ppc64.rpm
perf-2.6.32-696.10.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.10.2.el6.s390x.rpm
kernel-debug-2.6.32-696.10.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm
kernel-devel-2.6.32-696.10.2.el6.s390x.rpm
kernel-headers-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.10.2.el6.s390x.rpm
perf-2.6.32-696.10.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.10.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm
python-perf-2.6.32-696.10.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm
python-perf-2.6.32-696.10.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.10.2.el6.src.rpm

i386:
kernel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-headers-2.6.32-696.10.2.el6.i686.rpm
perf-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm
perf-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm
python-perf-2.6.32-696.10.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-2.6.32-696.10.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuB2/XlSAg2UNWIIRAnyCAJ0Smf4hxdQxx4mQiXqYKOGQ4P8rpACgtSOq
zLJQkRPYAoZU+FIcIjFDuMY=
=uJMJ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list