Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:0347 - Security Advisory
Issued:
2017-02-28
Updated:
2017-02-28

RHSA-2017:0347 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long
Life.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • A use-after-free flaw was found in the way the Linux kernel's Datagram

Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set
on the socket. A local, unprivileged user could use this flaw to alter the
kernel memory, allowing them to escalate their privileges on the system.
(CVE-2017-6074, Important)

  • It was found that the Linux kernel's Datagram Congestion Control Protocol

(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function for
both IPv4 and IPv6 DCCP connections, which could result in memory corruptions. A
remote attacker could use this flaw to crash the system. (CVE-2017-2634,
Moderate)

Important: This update disables the DCCP kernel module at load time by using the
kernel module blacklist method. The module is disabled in an attempt to reduce
further exposure to additional issues. (BZ#1426311)

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red Hat
Product Security).

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 5.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.6 ia64
  • Red Hat Enterprise Linux Server - AUS 5.6 i386

Fixes

  • BZ - 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol
  • BZ - 1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

CVEs

  • CVE-2017-6074
  • CVE-2017-2634

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/2706661
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 5.6

SRPM
kernel-2.6.18-238.58.1.el5.src.rpm SHA-256: 267e4e448b0895513644597fcce466d59412d6273cbcca19a7b5a7cc941801f0
x86_64
kernel-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 0241abf1c5efeb7faae737f0a2f5f23e34cdb329f51a2fe4cb90c0dc6b21917f
kernel-debug-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 85a6e692ac91ec579e76ed5549b2973d98d5eda54669a8b88a6b6d66cdd2c624
kernel-debug-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: a7b9bd132090b6b1764db98bec790a5395371c3d9fe3542a311772e28a3e149a
kernel-debug-devel-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: e8530541d2c0443abed73c3a719fe5ef3b01bf7ce3d0b6049c6979d926895572
kernel-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 1d02e75fef61e20fb9005303d389c955d6e08a8d527806ec325de97919319074
kernel-debuginfo-common-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 5251cad6362db609cd9631a6218370649837f977f6855c3d92959811aa2cc337
kernel-devel-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 42b84ee131963133f2c0beb30eda919b4ba271ab36454375e56c071218963eb2
kernel-doc-2.6.18-238.58.1.el5.noarch.rpm SHA-256: 53efcd1f86d393380b494ce62f16512e2ddcaa1551cf4118bbc8ce952b76893c
kernel-headers-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: b4c48f358009337546015fa058f8394f374563b28d1f136033268d62786a9d69
kernel-xen-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 963e9363c0f545bcae4de89fd513665343068370876ed7067b59cb1ffb94381c
kernel-xen-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: eb667df4dbb170902d22a385eb2f2a5d8df846d8b4cbcd7e57a54bf3e4392c2c
kernel-xen-devel-2.6.18-238.58.1.el5.x86_64.rpm SHA-256: 17ff6bdc004e0233c1d6ad0996606f6aa284d16c4064a2b9f484e508abeec008
ia64
kernel-2.6.18-238.58.1.el5.ia64.rpm SHA-256: 7e43e9fce821ead8e7ed669d3bc7f80d12584eef859dc21ac0fa46bce489520e
kernel-debug-2.6.18-238.58.1.el5.ia64.rpm SHA-256: d3bec61b2cb33a8f8d41c03554a361753fd5830282b67d1e6d33c453c38f3dd9
kernel-debug-debuginfo-2.6.18-238.58.1.el5.ia64.rpm SHA-256: ebcc6bbb6f2f11cd6edf4c088deb4d197039c8521af46010667f488e6957ef43
kernel-debug-devel-2.6.18-238.58.1.el5.ia64.rpm SHA-256: 62fd578ea1ec99e9530ee8b7d6b8332b17b2ce6b1ee4083212d4dfda7d5ca452
kernel-debuginfo-2.6.18-238.58.1.el5.ia64.rpm SHA-256: 5d2b7d036557e328e13af02920a4c5b864c071cdde7d1f8474373fcd1b3b35b7
kernel-debuginfo-common-2.6.18-238.58.1.el5.ia64.rpm SHA-256: 4b867ca1e807018b7f63cd10e1f62bdbf5a42b6921334ab419004ff27951f2d4
kernel-devel-2.6.18-238.58.1.el5.ia64.rpm SHA-256: cb984381a341e3f5cbb60707744f8d047e817cd8206f6bfa972f13eac0435b20
kernel-doc-2.6.18-238.58.1.el5.noarch.rpm SHA-256: 53efcd1f86d393380b494ce62f16512e2ddcaa1551cf4118bbc8ce952b76893c
kernel-headers-2.6.18-238.58.1.el5.ia64.rpm SHA-256: cbb50508aa7e9fb29961c8dcd0089ea6f09005fdaab8db953bc775192f6edd57
kernel-xen-2.6.18-238.58.1.el5.ia64.rpm SHA-256: 2bb7124f37fceb0d91d38d4e19c09f77c9f1373e54fb5cb286f7e87455b7afcc
kernel-xen-debuginfo-2.6.18-238.58.1.el5.ia64.rpm SHA-256: 2e8d07cf766a71f1729b672ed7e4159599a99e95e263a8bf95f3e9af59c66174
kernel-xen-devel-2.6.18-238.58.1.el5.ia64.rpm SHA-256: b5f785e8f5894be59d77d829cdbb7696051026c41b71d2c3c405d9cbafd93ace
i386
kernel-2.6.18-238.58.1.el5.i686.rpm SHA-256: 85fb84cce8660c66402a274da2a8905bfbcbff250b96db7926375d9feb7227aa
kernel-PAE-2.6.18-238.58.1.el5.i686.rpm SHA-256: bf9458d13cb96f85d018d4b5b1754a6d6d819147f4f4679c30c7c7ab53c55d47
kernel-PAE-debuginfo-2.6.18-238.58.1.el5.i686.rpm SHA-256: 8f9a1f7ad9099515fd9851135d3039628711abd7d992eae47170246991836243
kernel-PAE-devel-2.6.18-238.58.1.el5.i686.rpm SHA-256: 1e286f4bff1108dfdaa0cbc47ec11e29f6228b8bceeaa2eb36620cefd75681fc
kernel-debug-2.6.18-238.58.1.el5.i686.rpm SHA-256: 9b36ac2d1a2a382569f27b0fca3fdf04802b8ddb0f113424b08155ccb06ec538
kernel-debug-debuginfo-2.6.18-238.58.1.el5.i686.rpm SHA-256: c3084272da64c783409b774bc84223fd0c44cd58d525674e2739c89b7c0ccce7
kernel-debug-devel-2.6.18-238.58.1.el5.i686.rpm SHA-256: c6136b8203065dd470101231dea1a9fc3598b50c8489107bbd538ae8cf90b89d
kernel-debuginfo-2.6.18-238.58.1.el5.i686.rpm SHA-256: d81fc4199d567a70b82bf964a36277513d3e8aebd7fc220ea87b63587009d3cc
kernel-debuginfo-common-2.6.18-238.58.1.el5.i686.rpm SHA-256: a132834b0bde724dec64b8f4246598d4ecd5ccba0960c0f9a66eb31c3d55d497
kernel-devel-2.6.18-238.58.1.el5.i686.rpm SHA-256: 6ba070be72f286edae9495040afb08ce31670b718c7df1df0ebe7202e1e03197
kernel-doc-2.6.18-238.58.1.el5.noarch.rpm SHA-256: 53efcd1f86d393380b494ce62f16512e2ddcaa1551cf4118bbc8ce952b76893c
kernel-headers-2.6.18-238.58.1.el5.i386.rpm SHA-256: d773145cbb97ab29b9a618e6d2bd935db8a746a2bdf35d36ce7de4d6273f99d4
kernel-xen-2.6.18-238.58.1.el5.i686.rpm SHA-256: 78a95f5c93742e10c8aa5d8f00ff9a537760351d2424d8f7684c376b894d1655
kernel-xen-debuginfo-2.6.18-238.58.1.el5.i686.rpm SHA-256: ff53db392aa330a4e4e8d10a3c1aa05d844fafa154eaa0205f25ed10335e124a
kernel-xen-devel-2.6.18-238.58.1.el5.i686.rpm SHA-256: 3eaed1a230c72c258c97e2187cbee39d6c90a993d5d7731688410d1490b102f5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter