what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1489-01

Red Hat Security Advisory 2016-1489-01
Posted Jul 27, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1489-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-4565
SHA-256 | 92f448af05fa64277d3b3307da793e54460efff59bc1c9ba1edd08af9ef18f34

Red Hat Security Advisory 2016-1489-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2016:1489-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1489.html
Issue date: 2016-07-26
CVE Names: CVE-2016-4565
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565, Important)

Red Hat would like to thank Jann Horn for reporting this issue.

Bug Fix(es):

* When providing some services and using the Integrated Services Digital
Network (ISDN), the system could terminate unexpectedly due to the call of
the tty_ldisc_flush() function. The provided patch removes this call and
the system no longer hangs in the described scenario. (BZ#1337442)

* After upgrading the kernel, CPU load average increased compared to the
prior kernel version due to the modification of the scheduler. The provided
patchset makes the calculation algorithm of this load average roll back to
the status of the previous system version thus resulting in relatively
lower values in the same system load. (BZ#1343014)

Enhancement(s):

* With this update, a patchset has been applied which adds support for
Intel Xeon v4 processors. (BZ#1334809)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.32.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm
perf-2.6.32-573.32.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
python-perf-2.6.32-573.32.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.32.1.el6.src.rpm

i386:
kernel-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm
kernel-devel-2.6.32-573.32.1.el6.i686.rpm
kernel-headers-2.6.32-573.32.1.el6.i686.rpm
perf-2.6.32-573.32.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm
kernel-doc-2.6.32-573.32.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.32.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.32.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.32.1.el6.ppc64.rpm
perf-2.6.32-573.32.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.32.1.el6.s390x.rpm
kernel-debug-2.6.32-573.32.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm
kernel-devel-2.6.32-573.32.1.el6.s390x.rpm
kernel-headers-2.6.32-573.32.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.32.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.32.1.el6.s390x.rpm
perf-2.6.32-573.32.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm
perf-2.6.32-573.32.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm
python-perf-2.6.32-573.32.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm
python-perf-2.6.32-573.32.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm
python-perf-2.6.32-573.32.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm
python-perf-2.6.32-573.32.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXl4dsXlSAg2UNWIIRAqnWAJ0XAT42cINic4lpf/NH1281xPLnnQCeOCUy
CXZ/820Q5aX+G1vTfLfMq3g=
=Dchn
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close