what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2683-01

Red Hat Security Advisory 2017-2683-01
Posted Sep 13, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2683-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature, an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 privileges.

tags | advisory, overflow, arbitrary, kernel, code execution
systems | linux, redhat
advisories | CVE-2017-1000251
SHA-256 | 836911b12d6d9c7265e4250e6a496b935be0667c59bdbfffa9aeb91b7ec81612

Red Hat Security Advisory 2017-2683-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2017:2683-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2683
Issue date: 2017-09-12
CVE Names: CVE-2017-1000251
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.83.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.83.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.83.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.83.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.83.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.83.1.el6.x86_64.rpm
perf-2.6.32-358.83.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.83.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.83.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm
python-perf-2.6.32-358.83.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.83.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuANBXlSAg2UNWIIRAoLpAJwIcOcvQVFynb9xrWYGoMyfxd9h6QCghyL9
4Exy2zTqTdF0C3Nh5l98X08=
=WUe7
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close