Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2799 - Security Advisory
Issued:
2017-09-26
Updated:
2017-09-26

RHSA-2017:2799 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64

Fixes

  • BZ - 1492212 - CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

CVEs

  • CVE-2017-1000253

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/3189592
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.4

SRPM
kernel-2.6.32-358.84.1.el6.src.rpm SHA-256: fff1bce1be91ed36658cee3a0c25ebf515c4d62a6b2260966982f1d1b72b4a26
x86_64
kernel-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: f1fcb99d11a3f3a4cab12c522d8dee792f136e8a08edc158fdc131c59d69f993
kernel-debug-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 81cac5ec263b041826914ef05609b58c2b2a8df6ff1f7c21f46024602cafbc5f
kernel-debug-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: b6fe65923e567fe1ee5e1188c826ee5c5dee54fa5b63a95eef1ea89d34bdd421
kernel-debug-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: b6fe65923e567fe1ee5e1188c826ee5c5dee54fa5b63a95eef1ea89d34bdd421
kernel-debug-devel-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 72d195b753aca85e8b593f370d891a25084f05988c12563a872719796ccbcf45
kernel-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: ee46b2d07026508399b4c6ee35625c2a95ff9e8e1664e0f4c0fcd8066b6ee48d
kernel-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: ee46b2d07026508399b4c6ee35625c2a95ff9e8e1664e0f4c0fcd8066b6ee48d
kernel-debuginfo-common-x86_64-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 38f87265c730a7ba2e9879f8f19554ed377354f8929e8a4b5da0d39a8df82bf7
kernel-debuginfo-common-x86_64-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 38f87265c730a7ba2e9879f8f19554ed377354f8929e8a4b5da0d39a8df82bf7
kernel-devel-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 7c43f83b10af5135ba9e07d01ce69b8c4d91db10c057052a65556f6b6ffa860b
kernel-doc-2.6.32-358.84.1.el6.noarch.rpm SHA-256: 0297661088f57db4362551a8e776cac783c6d2ba3a95b4975b669e0bc34be6e1
kernel-firmware-2.6.32-358.84.1.el6.noarch.rpm SHA-256: 23270040c462b289b95f69ac3c23159f6806cf074eeecd5ac4d073bf48d61ca4
kernel-headers-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 6c655345a043464e55cb71dd8d2b4b42a9b7b6826619ed6f7d6272a8ee84bcbd
perf-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: e799818f68d09d05026125eb078f89fb290ebc737fd1983f554ad59a2120a88b
perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 009c7f5f26f8c88cc3664d22378a1a2d4bc359ebb98e9a43680025dc90863823
perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 009c7f5f26f8c88cc3664d22378a1a2d4bc359ebb98e9a43680025dc90863823
python-perf-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: 560dc3c12ea27dc0d44a6c23ef77c664499a54077b2387e0ef44f53da53c1a87
python-perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: ae9bf3efb16b292506e73f72477dd4ac01285809af35acb0e3aac8f1490dfbf2
python-perf-debuginfo-2.6.32-358.84.1.el6.x86_64.rpm SHA-256: ae9bf3efb16b292506e73f72477dd4ac01285809af35acb0e3aac8f1490dfbf2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility