Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1232 - Security Advisory
Issued:
2017-05-16
Updated:
2017-05-16

RHSA-2017:1232 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64

Fixes

  • BZ - 1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

CVEs

  • CVE-2017-2636

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
kernel-2.6.32-431.80.1.el6.src.rpm SHA-256: 6f20efb8e853e4e1f76c9b0b78dd5784b6c5a9301281e6ecd33bde00e5d85ff6
x86_64
kernel-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 8688f0eb59cc18205218294ab5f3cc9c774496964cb312f4a7c677c6f0c5856e
kernel-abi-whitelists-2.6.32-431.80.1.el6.noarch.rpm SHA-256: bcb89a9277c9f90dca4b29bf6b711723c929b1fcb4fba42fe7f48cf5b66f4404
kernel-debug-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: fb09d96b7cff4e95abf2108cdf557940abe61c708237302c4f73cd09c970d694
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 91c877345ee6da135aec83f5d815c4e23101147cf55593c39d45176a2b4064df
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 91c877345ee6da135aec83f5d815c4e23101147cf55593c39d45176a2b4064df
kernel-debug-devel-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 17aa9ce5d36a6a48db1f2e3038830e451c35d15ccf5eb7ee27b36cce7ab857d0
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 31fbe349ba3b29ed74ebbef158436f9e86ba7f43992825a702d95bede7444977
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 31fbe349ba3b29ed74ebbef158436f9e86ba7f43992825a702d95bede7444977
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: bd2206ca48c9122cd9a256bf6473c3647662a4a572a9a099888a0fa5ce11fd7b
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: bd2206ca48c9122cd9a256bf6473c3647662a4a572a9a099888a0fa5ce11fd7b
kernel-devel-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 384a23324ebc953902b427dc2363cf8b5d26630ba9d96abeab4141cb12d75c29
kernel-doc-2.6.32-431.80.1.el6.noarch.rpm SHA-256: 64097d12462a6860e1788d97b1a6a35d4b48671e89d4b412ac812fdc93578a3a
kernel-firmware-2.6.32-431.80.1.el6.noarch.rpm SHA-256: 1b4a6b1e7df664ef6c89345aa605fe06ff30589745443c5adbd0a435813997e7
kernel-headers-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 774e0d89d05a933c43aeaf47e22ca5f5e0e947a967807cf635496509a18e4031
perf-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: b4f9e604757f353134822a65fe5776481b2bd3955c764ef79f9483924af2c928
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: d48439de1761400c4d15a4f4dded4564ec99854db2a58b994a62485727f83bd4
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: d48439de1761400c4d15a4f4dded4564ec99854db2a58b994a62485727f83bd4
python-perf-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: ea68f5372913903823023fad5e332422a3a99ed221b5c4746ca4dedfa5ed8819
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: ac72dd2b5e977ac77f35ed3d9cda4a57894e3417aced9294ed67250da138d236
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: ac72dd2b5e977ac77f35ed3d9cda4a57894e3417aced9294ed67250da138d236

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
kernel-2.6.32-431.80.1.el6.src.rpm SHA-256: 6f20efb8e853e4e1f76c9b0b78dd5784b6c5a9301281e6ecd33bde00e5d85ff6
x86_64
kernel-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 8688f0eb59cc18205218294ab5f3cc9c774496964cb312f4a7c677c6f0c5856e
kernel-abi-whitelists-2.6.32-431.80.1.el6.noarch.rpm SHA-256: bcb89a9277c9f90dca4b29bf6b711723c929b1fcb4fba42fe7f48cf5b66f4404
kernel-debug-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: fb09d96b7cff4e95abf2108cdf557940abe61c708237302c4f73cd09c970d694
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 91c877345ee6da135aec83f5d815c4e23101147cf55593c39d45176a2b4064df
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 91c877345ee6da135aec83f5d815c4e23101147cf55593c39d45176a2b4064df
kernel-debug-devel-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 17aa9ce5d36a6a48db1f2e3038830e451c35d15ccf5eb7ee27b36cce7ab857d0
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 31fbe349ba3b29ed74ebbef158436f9e86ba7f43992825a702d95bede7444977
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 31fbe349ba3b29ed74ebbef158436f9e86ba7f43992825a702d95bede7444977
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: bd2206ca48c9122cd9a256bf6473c3647662a4a572a9a099888a0fa5ce11fd7b
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: bd2206ca48c9122cd9a256bf6473c3647662a4a572a9a099888a0fa5ce11fd7b
kernel-devel-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 384a23324ebc953902b427dc2363cf8b5d26630ba9d96abeab4141cb12d75c29
kernel-doc-2.6.32-431.80.1.el6.noarch.rpm SHA-256: 64097d12462a6860e1788d97b1a6a35d4b48671e89d4b412ac812fdc93578a3a
kernel-firmware-2.6.32-431.80.1.el6.noarch.rpm SHA-256: 1b4a6b1e7df664ef6c89345aa605fe06ff30589745443c5adbd0a435813997e7
kernel-headers-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: 774e0d89d05a933c43aeaf47e22ca5f5e0e947a967807cf635496509a18e4031
perf-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: b4f9e604757f353134822a65fe5776481b2bd3955c764ef79f9483924af2c928
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: d48439de1761400c4d15a4f4dded4564ec99854db2a58b994a62485727f83bd4
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: d48439de1761400c4d15a4f4dded4564ec99854db2a58b994a62485727f83bd4
python-perf-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: ea68f5372913903823023fad5e332422a3a99ed221b5c4746ca4dedfa5ed8819
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: ac72dd2b5e977ac77f35ed3d9cda4a57894e3417aced9294ed67250da138d236
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm SHA-256: ac72dd2b5e977ac77f35ed3d9cda4a57894e3417aced9294ed67250da138d236

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility