Lucene search

K
redhatRedHatRHSA-2017:0347
HistoryFeb 28, 2017 - 12:00 a.m.

(RHSA-2017:0347) Important: kernel security and bug fix update

2017-02-2800:00:00
access.redhat.com
65

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.025 Low

EPSS

Percentile

90.0%

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • A use-after-free flaw was found in the way the Linux kernel’s Datagram
    Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
    resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set
    on the socket. A local, unprivileged user could use this flaw to alter the
    kernel memory, allowing them to escalate their privileges on the system.
    (CVE-2017-6074, Important)

  • It was found that the Linux kernel’s Datagram Congestion Control Protocol
    (DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for
    both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A
    remote attacker could use this flaw to crash the system. (CVE-2017-2634,
    Moderate)

Important: This update disables the DCCP kernel module at load time by using the
kernel module blacklist method. The module is disabled in an attempt to reduce
further exposure to additional issues. (BZ#1426311)

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat
Product Security).

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.025 Low

EPSS

Percentile

90.0%