kernel-3.10.0-693.2.2.el7

エラータID: AXSA:2017-2299:08

Release date: 
Monday, October 2, 2017 - 10:17
Subject: 
kernel-3.10.0-693.2.2.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem of
the Linux kernel processed pending L2CAP configuration responses from a client.
On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than
s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection
to a system via Bluetooth could use this flaw to crash the system. Due to the
nature of the stack protection feature, code execution cannot be fully ruled
out, although we believe it is unlikely. On systems without the stack protection
feature (ppc64[le]; the Bluetooth modules are not built on s390x), an
unauthenticated attacker able to initiate a connection to a system via Bluetooth
could use this flaw to remotely execute arbitrary code on the system with ring 0
(kernel) privileges. (CVE-2017-1000251, Important)

Asianux would like to thank Armis Labs for reporting this issue.

CVE-2017-1000251
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at
the Linux kernel version 3.3-rc1 and up to and including 4.13.1, are
vulnerable to a stack overflow vulnerability in the processing of
L2CAP configuration responses resulting in Remote code execution in
kernel space.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. kernel-3.10.0-693.2.2.el7.src.rpm
    MD5: 6c8dee6d80ec7f654c952aec5c55e081
    SHA-256: 03af7da99a9e3c5ee59f4d617b25ef13f21eb7f53e81977bff7f1d48a655d3f6
    Size: 87.99 MB

Asianux Server 7 for x86_64
  1. kernel-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 1c56c0b00fc36cfba16c251c0f7f674b
    SHA-256: 67c079ddf0db5c37d860078a500e88e9ce5dd15c8d374de468d049121aebc4bb
    Size: 42.86 MB
  2. kernel-abi-whitelists-3.10.0-693.2.2.el7.noarch.rpm
    MD5: 891b71c066095f2d1dc1590936819de1
    SHA-256: 914bc7913d42afb7df52ad36a01f669c45d025b5f036bce1cdf124cdd215fcec
    Size: 5.03 MB
  3. kernel-debug-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 4db70d4d28c820bd49c187e660ee6ad9
    SHA-256: f0ff2415a7032542b1227235c1d17c42a38a5dceb735db8f2307aa4eae1452d5
    Size: 44.78 MB
  4. kernel-debug-devel-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 1b7b5124be9e3aa75b8596a715233447
    SHA-256: b3dc92264af669dd793e69f10f3239f476d07b938017a9917faa9e089c012ee0
    Size: 14.38 MB
  5. kernel-devel-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 3d5efe0c94b5f356ebd27bd39d07c39c
    SHA-256: bd0882cf4d9ad738e7e3cf94006e104d3b2e9eee5da6c4d2e7cc38d30f4f37bc
    Size: 14.32 MB
  6. kernel-doc-3.10.0-693.2.2.el7.noarch.rpm
    MD5: 2c9344977db29627e9f4e92dcc11fab2
    SHA-256: 9fc8978834d74c184e6d4a14e3f3f883c990b3b4b94a5d3a581fc4597eb5ca98
    Size: 16.20 MB
  7. kernel-headers-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 954eb02d3bc5f914316111390632e2bd
    SHA-256: 0fffe91901a08fc25f630d21227b4274be811f5ebe687f466a4e93c1b6a1a5ac
    Size: 5.96 MB
  8. kernel-tools-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: f4ea5e096db7279d63ed5068f904106c
    SHA-256: fd12761915cb5c377cc0fb42d93dcf98b7c88a7d91ed7c8ff0286f284e669211
    Size: 5.11 MB
  9. kernel-tools-libs-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 26f8a8b855179a905d51a705aac307e6
    SHA-256: 61a9b5aee3c2744a5ee37bf3ea3db6459b8ad9bc3d1a4bb3cca8c498326c5b15
    Size: 5.03 MB
  10. perf-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 91b317e2835bab3fa30c69d5a8b2108e
    SHA-256: 2551b9e960d397b1291c1187ddce06a5a1531858a0d9586ac89c122160dd1856
    Size: 6.43 MB
  11. python-perf-3.10.0-693.2.2.el7.x86_64.rpm
    MD5: 8774427488c8995e4e565a5ce73743d8
    SHA-256: ddc3179b78c997f668dfb755adc3b6050c8eea8e94e7da4fd07413f06cc0b436
    Size: 5.12 MB