Red Hat update for kernel



Published: 2017-04-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-8399
CWE-ID CWE-121
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU1255

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8399

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to cause kernel panic or escalate privileges.

The vulnerability exists due to a boundary error when crating an ICMP header. A local user can create a very short ICMP header and execute arbitrary code within the contest of the kernel.

Successful exploitation of the vulnerability may allow a local user to escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 6.7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 6.7

Red Hat Enterprise Linux Server - Extended Update Support: 6.7

kernel (Red Hat package): 2.6.32-71.7.1.el6 - 2.6.32-573.40.1.el6

Red Hat Enterprise Linux EUS Compute Node: 6.7

:

External links

http://access.redhat.com/errata/RHSA-2017:0869


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###