Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-9323

kernel update [RHEL7.3 3.10.0-514.16.1.el7]

    XMLWordPrintable

Details

    • Bug
    • Resolution: Fixed
    • Minor
    • Lustre 2.10.0
    • None
    • None
    • 3
    • 9223372036854775807

    Description

      Security Fix(es):

      • A race condition flaw was found in the N_HLDC Linux kernel driver when
        accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged
        user able to set the HDLC line discipline on the tty device could use this flaw
        to increase their privileges on the system. (CVE-2017-2636, Important)
      • A flaw was found in the Linux kernel key management subsystem in which a local
        attacker could crash the kernel or corrupt the stack and additional memory
        (denial of service) by supplying a specially crafted RSA key. This flaw panics
        the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
      • A flaw was found in the Linux kernel's implementation of setsockopt for the
        SO_ {SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace
        CAP_NET_ADMIN are able to trigger this call and create a situation in which the
        sockets sendbuff data size could be negative. This could adversely affect memory
        allocations and create situations where the system could crash or cause memory
        corruption. (CVE-2016-9793, Moderate)

        * A flaw was found in the Linux kernel's handling of clearing SELinux attributes
        on /proc/pid/attr files. An empty (null) write to this file can crash the system
        by causing the system to attempt to access unmapped kernel memory.
        (CVE-2017-2618, Moderate)

        Bugs fixed (https://bugzilla.redhat.com/):

        1395187 - CVE-2016-8650 kernel: Null pointer dereference via keyctl
        1402013 - CVE-2016-9793 kernel: Signed overflow for SO_{SND|RCV}

        BUFFORCE
        1419916 - CVE-2017-2618 kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)
        1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

      Attachments

        Issue Links

          Activity

            People

              bogl Bob Glossman (Inactive)
              bogl Bob Glossman (Inactive)
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: