Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0366 - Security Advisory
Issued:
2017-03-01
Updated:
2017-03-01

RHSA-2017:0366 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64

Fixes

  • BZ - 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

CVEs

  • CVE-2017-6074

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
kernel-2.6.32-431.78.1.el6.src.rpm SHA-256: f7f8c054b10246f8005c13a4afe8298cbecfe708d25d922d5b4a7738650bd040
x86_64
kernel-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 5f7a1e88967a169d48bbdb8c8fdad53830156054137aefd3c9a2bb0ed4e603bc
kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm SHA-256: 96d13a17ea89c19f1fa2faeeca53e3178fc1a07dfab82e9074042681a2ede162
kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 5b6f720b25b041558f46fa36abe529834a44c0071968f05a1708b3959c60a03f
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 623b55bebd60afa318ff0b7f1c063b1c21b0f50276eeec0b2d8b3b285a41fafc
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 623b55bebd60afa318ff0b7f1c063b1c21b0f50276eeec0b2d8b3b285a41fafc
kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: f388a535d587c869b6699086cdaa19cdf151575f94899b411db967a3654b95a3
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 423eaf67a0c812f8515d52277bf688e089d3bbfbd5d0693cd8fbd35240aef22f
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 423eaf67a0c812f8515d52277bf688e089d3bbfbd5d0693cd8fbd35240aef22f
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: a4c077e5d277bc3324afca9d491dcca51a9bcf45d9ca9a9a7a6b0a4c12a64295
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: a4c077e5d277bc3324afca9d491dcca51a9bcf45d9ca9a9a7a6b0a4c12a64295
kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 16798a95c9b976cf63a4eb78ded03389c1dddb56bc6915d3d49f12dec47f3d47
kernel-doc-2.6.32-431.78.1.el6.noarch.rpm SHA-256: 95466b2cd2001821f3375cfda46baa97fb475d01b6672f4cd39b45221fffe956
kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm SHA-256: 4aad14c87ec245bcc2eff44a5d20bab9764aee611f0664fac9cfa6f3d18e7245
kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 2b20915b7821dc9adf7341e8272eccaa2f711be502d14a6170dfe6916c2b7200
perf-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 86a152614d36f0487b0d7ab4eb27d669f7cd111a99c343920ccaddc3d687594a
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 55db0c03305c490d2ad483f2db691fc65eed1fd985bbb0a0550636c8cd7f8960
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 55db0c03305c490d2ad483f2db691fc65eed1fd985bbb0a0550636c8cd7f8960
python-perf-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: bc942f3264e4270c43a3a44da531c3df1ccb0f3a6f7317b04b35d1622b9d93b7
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: eecd6d114c1ec4046d378d3b87d653594953860ec4ea2f64abdb316fb11f3e94
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: eecd6d114c1ec4046d378d3b87d653594953860ec4ea2f64abdb316fb11f3e94

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
kernel-2.6.32-431.78.1.el6.src.rpm SHA-256: f7f8c054b10246f8005c13a4afe8298cbecfe708d25d922d5b4a7738650bd040
x86_64
kernel-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 5f7a1e88967a169d48bbdb8c8fdad53830156054137aefd3c9a2bb0ed4e603bc
kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm SHA-256: 96d13a17ea89c19f1fa2faeeca53e3178fc1a07dfab82e9074042681a2ede162
kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 5b6f720b25b041558f46fa36abe529834a44c0071968f05a1708b3959c60a03f
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 623b55bebd60afa318ff0b7f1c063b1c21b0f50276eeec0b2d8b3b285a41fafc
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 623b55bebd60afa318ff0b7f1c063b1c21b0f50276eeec0b2d8b3b285a41fafc
kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: f388a535d587c869b6699086cdaa19cdf151575f94899b411db967a3654b95a3
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 423eaf67a0c812f8515d52277bf688e089d3bbfbd5d0693cd8fbd35240aef22f
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 423eaf67a0c812f8515d52277bf688e089d3bbfbd5d0693cd8fbd35240aef22f
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: a4c077e5d277bc3324afca9d491dcca51a9bcf45d9ca9a9a7a6b0a4c12a64295
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: a4c077e5d277bc3324afca9d491dcca51a9bcf45d9ca9a9a7a6b0a4c12a64295
kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 16798a95c9b976cf63a4eb78ded03389c1dddb56bc6915d3d49f12dec47f3d47
kernel-doc-2.6.32-431.78.1.el6.noarch.rpm SHA-256: 95466b2cd2001821f3375cfda46baa97fb475d01b6672f4cd39b45221fffe956
kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm SHA-256: 4aad14c87ec245bcc2eff44a5d20bab9764aee611f0664fac9cfa6f3d18e7245
kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 2b20915b7821dc9adf7341e8272eccaa2f711be502d14a6170dfe6916c2b7200
perf-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 86a152614d36f0487b0d7ab4eb27d669f7cd111a99c343920ccaddc3d687594a
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 55db0c03305c490d2ad483f2db691fc65eed1fd985bbb0a0550636c8cd7f8960
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: 55db0c03305c490d2ad483f2db691fc65eed1fd985bbb0a0550636c8cd7f8960
python-perf-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: bc942f3264e4270c43a3a44da531c3df1ccb0f3a6f7317b04b35d1622b9d93b7
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: eecd6d114c1ec4046d378d3b87d653594953860ec4ea2f64abdb316fb11f3e94
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm SHA-256: eecd6d114c1ec4046d378d3b87d653594953860ec4ea2f64abdb316fb11f3e94

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility