Important: kernel security update

Related Vulnerabilities: CVE-2017-6074   CVE-2017-2634   CVE-2017-6074   CVE-2017-2634   CVE-2017-6074   CVE-2017-2634  

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • A use-after-free flaw was found in the way the Linux kernel's Datagram
    Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
    resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set
    on the socket. A local, unprivileged user could use this flaw to alter the
    kernel memory, allowing them to escalate their privileges on the system.
    (CVE-2017-6074, Important)
  • It was found that the Linux kernel's Datagram Congestion Control Protocol
    (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for
    both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A
    remote attacker could use this flaw to crash the system. (CVE-2017-2634,
    Moderate)

Important: This update disables the DCCP kernel module at load time by using the
kernel module blacklist method. The module is disabled in an attempt to reduce
further exposure to additional issues. Please see Red Hat Bugzilla (BZ#1425177)
for additional information.

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat
Product Security).

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc

Fixes

  • BZ - 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol
  • BZ - 1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

CVEs

References