what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0068-01

Red Hat Security Advisory 2016-0068-01
Posted Jan 26, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0068-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-0728
SHA-256 | a07b4108920a1a2338a16ff91d6e7e04a130bd0cf8a5cba9c45831962774c097

Red Hat Security Advisory 2016-0068-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2016:0068-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0068.html
Issue date: 2016-01-26
CVE Names: CVE-2016-0728
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue are now available
for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A use-after-free flaw was found in the way the Linux kernel's key
management subsystem handled keyring object reference counting in certain
error path of the join_session_keyring() function. A local, unprivileged
user could use this flaw to escalate their privileges on the system.
(CVE-2016-0728, Important)

Red Hat would like to thank the Perception Point research team for
reporting this issue.

All kernel-rt users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-327.rt56.170.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.170.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-327.rt56.170.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0728
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWp4WgXlSAg2UNWIIRAlWhAJ41YOpgIPuZK6vok6i/vs3yr+OkKACgo8qo
iZXrsuWxCeJuJ0sIICXhofU=
=+BPt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close