what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1883-01

Red Hat Security Advisory 2016-1883-01
Posted Sep 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1883-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. The kernel-rt packages have been upgraded to version 3.10.0-327.rt56.197, which provides a number of bug fixes over the previous version. Security Fix: A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2016-3134, CVE-2016-4997, CVE-2016-4998
SHA-256 | 560ae7b8c932b8db101f981656564278badc38c9fb1687c8d0d32cffb6951d8e

Red Hat Security Advisory 2016-1883-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2016:1883-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1883.html
Issue date: 2016-09-14
CVE Names: CVE-2016-3134 CVE-2016-4997 CVE-2016-4998
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

The kernel-rt packages have been upgraded to version 3.10.0-327.rt56.197,
which provides a number of bug fixes over the previous version.
(BZ#1366059)

Security Fix(es):

* A security flaw was found in the Linux kernel in the mark_source_chains()
function in "net/ipv4/netfilter/ip_tables.c". It is possible for a
user-supplied "ipt_entry" structure to have a large "next_offset" field.
This field is not bounds checked prior to writing to a counter value at the
supplied offset. (CVE-2016-3134, Important)

* A flaw was discovered in processing setsockopt for 32 bit processes on 64
bit systems. This flaw will allow attackers to alter arbitrary kernel
memory when unloading a kernel module. This action is usually restricted to
root-privileged users but can also be leveraged if the kernel is compiled
with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated
privileges. (CVE-2016-4997, Important)

* An out-of-bounds heap memory access leading to a Denial of Service, heap
disclosure, or further impact was found in setsockopt(). The function call
is normally restricted to root, however some processes with cap_sys_admin
may also be able to trigger this flaw in privileged container environments.
(CVE-2016-4998, Moderate)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1317383 - CVE-2016-3134 kernel: netfilter: missing bounds check in ipt_entry structure
1349722 - CVE-2016-4997 kernel: compat IPT_SO_SET_REPLACE setsockopt
1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt
1366059 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-327.rt56.197.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.197.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-327.rt56.197.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.197.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-327.rt56.197.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3134
https://access.redhat.com/security/cve/CVE-2016-4997
https://access.redhat.com/security/cve/CVE-2016-4998
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX2nC6XlSAg2UNWIIRApEPAJ4qa1wm2UJAA8hm6WzObpqcnH2MrgCffWXb
jZd+YJH/WCrr4DozAXsSCOI=
=UKTE
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close