Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2801 - Security Advisory
Issued:
2017-09-26
Updated:
2017-09-26

RHSA-2017:2801 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the way the Linux kernel loaded ELF executables. Provided that an application was built as Position Independent Executable (PIE), the loader could allow part of that application's data segment to map over the memory area reserved for its stack, potentially resulting in memory corruption. An unprivileged local user with access to SUID (or otherwise privileged) PIE binary could use this flaw to escalate their privileges on the system. (CVE-2017-1000253, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x

Fixes

  • BZ - 1492212 - CVE-2017-1000253 kernel: load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary

CVEs

  • CVE-2017-1000253

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/3189592
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 5

SRPM
kernel-2.6.18-423.el5.src.rpm SHA-256: bef42d07661b4f57ff0cdbd8c11bef17b38021b5bdb335840a7f359165628bd3
x86_64
kernel-2.6.18-423.el5.x86_64.rpm SHA-256: 4dcddde8a9bcd6517f4d65f47fff5f3670041c1ac642460738dc132680d33de4
kernel-debug-2.6.18-423.el5.x86_64.rpm SHA-256: 732011c5d25c20b3a17184f134c9cc0b87197922e70a9317178899ff2db6fbe7
kernel-debug-debuginfo-2.6.18-423.el5.x86_64.rpm SHA-256: d982460e74b7aa074052e49da4da80d90f60887a07e33d6ea63f67dc8c7f5044
kernel-debug-devel-2.6.18-423.el5.x86_64.rpm SHA-256: eb4513ed6e7da51bf7b95a589899b9dbcf189315995db8a1242168d6da1b809d
kernel-debuginfo-2.6.18-423.el5.x86_64.rpm SHA-256: a7fceb5db28c4b6c8537092e390804e213c4627d5590223095e720a2e20ab9dd
kernel-debuginfo-common-2.6.18-423.el5.x86_64.rpm SHA-256: 4f3c56f7244b055e3e5abae48dc9864ecc790d372cbcbd2d9b30a58a215987b2
kernel-devel-2.6.18-423.el5.x86_64.rpm SHA-256: 007c23b0de1a8048dccf62c179d74bffaeeaa324acb213b089a1916838b1daf1
kernel-doc-2.6.18-423.el5.noarch.rpm SHA-256: 45ecb9e6c0b71777a9766ee00de93d9b9d02bc1d97d6c6766845181a9db9221b
kernel-headers-2.6.18-423.el5.x86_64.rpm SHA-256: 502ac862bd790407d45181d174e269abf9c806d2c1895f715c0d0c311d3f33fa
kernel-xen-2.6.18-423.el5.x86_64.rpm SHA-256: 898b4566f7a25ee2056bd619aa17cc68160fd4091b3bcff3891e028fd23aecc1
kernel-xen-debuginfo-2.6.18-423.el5.x86_64.rpm SHA-256: 5b4bd8b8f6c882b531389b63f57e4728d0a4db872983534b700c6b5b1cf14f0a
kernel-xen-devel-2.6.18-423.el5.x86_64.rpm SHA-256: 1eed143cb2919291f323ba8d3d49b31e04320ed60ff1009b756b94f9a360d321
i386
kernel-2.6.18-423.el5.i686.rpm SHA-256: 5ada58942605c243098d441ddd3aefed6940d8968bf5ec71814e8cbf9cd56c1c
kernel-PAE-2.6.18-423.el5.i686.rpm SHA-256: 9031bce42766da4273dfa44d4abe35fd6af79b3a7de13048c12921ad4cc41f70
kernel-PAE-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: e6d2c5864b03d62bd09e1ff4d124ada54d7c47580db3dff5b03b65650444e6c7
kernel-PAE-devel-2.6.18-423.el5.i686.rpm SHA-256: 57bd110a248580fc922662628a57a5b9405053465fed73d542252a7821bb66ef
kernel-debug-2.6.18-423.el5.i686.rpm SHA-256: 8e2e2ea23ba89c0100dba7287dfe58804a82786a7617733b0788134295021048
kernel-debug-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: 657eba2dece7e17e3098e136ccd7f35e61de0925ceb1dd63d80703beab787b3e
kernel-debug-devel-2.6.18-423.el5.i686.rpm SHA-256: 52e275cb65b1d08b11d1054e60cd5aa971f74d8a85d8adfa8e90d6d8ee099016
kernel-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: 43864bb2795ddf5cd9bdff81951e8e2eafb6136bbdaeac82ca4ea4f24a768ce3
kernel-debuginfo-common-2.6.18-423.el5.i686.rpm SHA-256: 0232c4d7cc2534d47a955d1b28e578cf07edea416fcab56e82c38107effa790c
kernel-devel-2.6.18-423.el5.i686.rpm SHA-256: fc3039edfa85cd47061e700d16f70d0510ef74979b93bdad8d43c3ec5aa8940f
kernel-doc-2.6.18-423.el5.noarch.rpm SHA-256: 45ecb9e6c0b71777a9766ee00de93d9b9d02bc1d97d6c6766845181a9db9221b
kernel-headers-2.6.18-423.el5.i386.rpm SHA-256: cf464d71165e1e7f1da88072d228529f9d41c2f600b51424ceb707443b743167
kernel-xen-2.6.18-423.el5.i686.rpm SHA-256: 457127756cb70f898785acc096fa42ba3d813b1199b9c3fa8fd8478e7573950c
kernel-xen-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: 4d50a82a0ebe71f24e2b6a57da547974829ca55145aa4759308a705dc08df370
kernel-xen-devel-2.6.18-423.el5.i686.rpm SHA-256: e5ffecd2b5f280e8af3f80bc6907583a9d6aa739eb91acda6ffbc139e952c409

Red Hat Enterprise Linux Server - Extended Life Cycle Support 5

SRPM
kernel-2.6.18-423.el5.src.rpm SHA-256: bef42d07661b4f57ff0cdbd8c11bef17b38021b5bdb335840a7f359165628bd3
x86_64
kernel-2.6.18-423.el5.x86_64.rpm SHA-256: 4dcddde8a9bcd6517f4d65f47fff5f3670041c1ac642460738dc132680d33de4
kernel-debug-2.6.18-423.el5.x86_64.rpm SHA-256: 732011c5d25c20b3a17184f134c9cc0b87197922e70a9317178899ff2db6fbe7
kernel-debug-debuginfo-2.6.18-423.el5.x86_64.rpm SHA-256: d982460e74b7aa074052e49da4da80d90f60887a07e33d6ea63f67dc8c7f5044
kernel-debug-devel-2.6.18-423.el5.x86_64.rpm SHA-256: eb4513ed6e7da51bf7b95a589899b9dbcf189315995db8a1242168d6da1b809d
kernel-debuginfo-2.6.18-423.el5.x86_64.rpm SHA-256: a7fceb5db28c4b6c8537092e390804e213c4627d5590223095e720a2e20ab9dd
kernel-debuginfo-common-2.6.18-423.el5.x86_64.rpm SHA-256: 4f3c56f7244b055e3e5abae48dc9864ecc790d372cbcbd2d9b30a58a215987b2
kernel-devel-2.6.18-423.el5.x86_64.rpm SHA-256: 007c23b0de1a8048dccf62c179d74bffaeeaa324acb213b089a1916838b1daf1
kernel-doc-2.6.18-423.el5.noarch.rpm SHA-256: 45ecb9e6c0b71777a9766ee00de93d9b9d02bc1d97d6c6766845181a9db9221b
kernel-headers-2.6.18-423.el5.x86_64.rpm SHA-256: 502ac862bd790407d45181d174e269abf9c806d2c1895f715c0d0c311d3f33fa
kernel-xen-2.6.18-423.el5.x86_64.rpm SHA-256: 898b4566f7a25ee2056bd619aa17cc68160fd4091b3bcff3891e028fd23aecc1
kernel-xen-debuginfo-2.6.18-423.el5.x86_64.rpm SHA-256: 5b4bd8b8f6c882b531389b63f57e4728d0a4db872983534b700c6b5b1cf14f0a
kernel-xen-devel-2.6.18-423.el5.x86_64.rpm SHA-256: 1eed143cb2919291f323ba8d3d49b31e04320ed60ff1009b756b94f9a360d321
i386
kernel-2.6.18-423.el5.i686.rpm SHA-256: 5ada58942605c243098d441ddd3aefed6940d8968bf5ec71814e8cbf9cd56c1c
kernel-PAE-2.6.18-423.el5.i686.rpm SHA-256: 9031bce42766da4273dfa44d4abe35fd6af79b3a7de13048c12921ad4cc41f70
kernel-PAE-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: e6d2c5864b03d62bd09e1ff4d124ada54d7c47580db3dff5b03b65650444e6c7
kernel-PAE-devel-2.6.18-423.el5.i686.rpm SHA-256: 57bd110a248580fc922662628a57a5b9405053465fed73d542252a7821bb66ef
kernel-debug-2.6.18-423.el5.i686.rpm SHA-256: 8e2e2ea23ba89c0100dba7287dfe58804a82786a7617733b0788134295021048
kernel-debug-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: 657eba2dece7e17e3098e136ccd7f35e61de0925ceb1dd63d80703beab787b3e
kernel-debug-devel-2.6.18-423.el5.i686.rpm SHA-256: 52e275cb65b1d08b11d1054e60cd5aa971f74d8a85d8adfa8e90d6d8ee099016
kernel-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: 43864bb2795ddf5cd9bdff81951e8e2eafb6136bbdaeac82ca4ea4f24a768ce3
kernel-debuginfo-common-2.6.18-423.el5.i686.rpm SHA-256: 0232c4d7cc2534d47a955d1b28e578cf07edea416fcab56e82c38107effa790c
kernel-devel-2.6.18-423.el5.i686.rpm SHA-256: fc3039edfa85cd47061e700d16f70d0510ef74979b93bdad8d43c3ec5aa8940f
kernel-doc-2.6.18-423.el5.noarch.rpm SHA-256: 45ecb9e6c0b71777a9766ee00de93d9b9d02bc1d97d6c6766845181a9db9221b
kernel-headers-2.6.18-423.el5.i386.rpm SHA-256: cf464d71165e1e7f1da88072d228529f9d41c2f600b51424ceb707443b743167
kernel-xen-2.6.18-423.el5.i686.rpm SHA-256: 457127756cb70f898785acc096fa42ba3d813b1199b9c3fa8fd8478e7573950c
kernel-xen-debuginfo-2.6.18-423.el5.i686.rpm SHA-256: 4d50a82a0ebe71f24e2b6a57da547974829ca55145aa4759308a705dc08df370
kernel-xen-devel-2.6.18-423.el5.i686.rpm SHA-256: e5ffecd2b5f280e8af3f80bc6907583a9d6aa739eb91acda6ffbc139e952c409

Red Hat Enterprise Linux for IBM z Systems 5

SRPM
kernel-2.6.18-423.el5.src.rpm SHA-256: bef42d07661b4f57ff0cdbd8c11bef17b38021b5bdb335840a7f359165628bd3
s390x
kernel-2.6.18-423.el5.s390x.rpm SHA-256: b300ba4e5262c34fdd048a42b5401d35804193158ed7d26549d13fb846d00915
kernel-debug-2.6.18-423.el5.s390x.rpm SHA-256: 1f1ca4883a7e976fbe19a7f8e94536e7610446598ca118a09b30bf3bbf8267e1
kernel-debug-debuginfo-2.6.18-423.el5.s390x.rpm SHA-256: 454f8259f1a9825b30c2bd6491ffb0a35fedb103835791e8c928fafc721b643b
kernel-debug-devel-2.6.18-423.el5.s390x.rpm SHA-256: b7800db9f575b8a44be6bbda3979a27b3f70b68fb6132046d095ae44f946bd85
kernel-debuginfo-2.6.18-423.el5.s390x.rpm SHA-256: d355ffae2a2ac28378949be50a2afdd58bd00a055e287a1318967b47b309886b
kernel-debuginfo-common-2.6.18-423.el5.s390x.rpm SHA-256: e869b1ad7c4e34e126ca8c39727308ad088102d4461ad746854c3f406bd6ad86
kernel-devel-2.6.18-423.el5.s390x.rpm SHA-256: 58cdec6c3e84af6abd5a8904951172c7887d4a56b4000483472ab56015bb5d8c
kernel-doc-2.6.18-423.el5.noarch.rpm SHA-256: 45ecb9e6c0b71777a9766ee00de93d9b9d02bc1d97d6c6766845181a9db9221b
kernel-headers-2.6.18-423.el5.s390x.rpm SHA-256: d6b9bd1436e64273249fda1bfa4e1fbc0abbda12b1b753fdcb27b171ef8cf17b
kernel-kdump-2.6.18-423.el5.s390x.rpm SHA-256: 5f7f8f621712a5e41f4b0edaf6d53a6a70bbcb734d180a73ecca35ef3eeee1dd
kernel-kdump-debuginfo-2.6.18-423.el5.s390x.rpm SHA-256: 44383909c3f78032b60d9501911ba49c32b6dd35f3b7a523f2d750997de7ff23
kernel-kdump-devel-2.6.18-423.el5.s390x.rpm SHA-256: e494f84358f01673e5c81aec873df311669341d59040426e24a67ec537c402b2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5

SRPM
kernel-2.6.18-423.el5.src.rpm SHA-256: bef42d07661b4f57ff0cdbd8c11bef17b38021b5bdb335840a7f359165628bd3
s390x
kernel-2.6.18-423.el5.s390x.rpm SHA-256: b300ba4e5262c34fdd048a42b5401d35804193158ed7d26549d13fb846d00915
kernel-debug-2.6.18-423.el5.s390x.rpm SHA-256: 1f1ca4883a7e976fbe19a7f8e94536e7610446598ca118a09b30bf3bbf8267e1
kernel-debug-debuginfo-2.6.18-423.el5.s390x.rpm SHA-256: 454f8259f1a9825b30c2bd6491ffb0a35fedb103835791e8c928fafc721b643b
kernel-debug-devel-2.6.18-423.el5.s390x.rpm SHA-256: b7800db9f575b8a44be6bbda3979a27b3f70b68fb6132046d095ae44f946bd85
kernel-debuginfo-2.6.18-423.el5.s390x.rpm SHA-256: d355ffae2a2ac28378949be50a2afdd58bd00a055e287a1318967b47b309886b
kernel-debuginfo-common-2.6.18-423.el5.s390x.rpm SHA-256: e869b1ad7c4e34e126ca8c39727308ad088102d4461ad746854c3f406bd6ad86
kernel-devel-2.6.18-423.el5.s390x.rpm SHA-256: 58cdec6c3e84af6abd5a8904951172c7887d4a56b4000483472ab56015bb5d8c
kernel-doc-2.6.18-423.el5.noarch.rpm SHA-256: 45ecb9e6c0b71777a9766ee00de93d9b9d02bc1d97d6c6766845181a9db9221b
kernel-headers-2.6.18-423.el5.s390x.rpm SHA-256: d6b9bd1436e64273249fda1bfa4e1fbc0abbda12b1b753fdcb27b171ef8cf17b
kernel-kdump-2.6.18-423.el5.s390x.rpm SHA-256: 5f7f8f621712a5e41f4b0edaf6d53a6a70bbcb734d180a73ecca35ef3eeee1dd
kernel-kdump-debuginfo-2.6.18-423.el5.s390x.rpm SHA-256: 44383909c3f78032b60d9501911ba49c32b6dd35f3b7a523f2d750997de7ff23
kernel-kdump-devel-2.6.18-423.el5.s390x.rpm SHA-256: e494f84358f01673e5c81aec873df311669341d59040426e24a67ec537c402b2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility