Oval Definition:oval:com.redhat.rhsa:def:20172679
Revision Date:2017-09-12Version:643
Title:RHSA-2017:2679: kernel security update (Important)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le]; the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. (CVE-2017-1000251, Important)

    Red Hat would like to thank Armis Labs for reporting this issue.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2017-1000251
    RHSA-2017:2679
    RHSA-2017:2679-00
    RHSA-2017:2679-01
    Platform(s):Red Hat Enterprise Linux 7
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 7 is installed
  • AND
  • kernel earlier than 0:3.10.0-693.2.2.el7 is currently running
  • OR kernel earlier than 0:3.10.0-693.2.2.el7 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-abi-whitelists is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
  • kernel-bootwrapper is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • kernel-tools is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-tools is signed with Red Hat redhatrelease2 key
  • kernel-tools-libs is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-tools-libs is signed with Red Hat redhatrelease2 key
  • kernel-tools-libs-devel is earlier than 0:3.10.0-693.2.2.el7
  • AND kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
  • perf is earlier than 0:3.10.0-693.2.2.el7
  • AND perf is signed with Red Hat redhatrelease2 key
  • python-perf is earlier than 0:3.10.0-693.2.2.el7
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK