exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2133-01

Red Hat Security Advisory 2016-2133-01
Posted Nov 1, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2133-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2016-4470, CVE-2016-5195
SHA-256 | 37c030bbcf1cd6e45a1b8825b9a5094acebdd82a48b955df8a2df108e41be8e2

Red Hat Security Advisory 2016-2133-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:2133-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2133.html
Issue date: 2016-11-01
CVE Names: CVE-2016-4470 CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

* A flaw was found in the Linux kernel's keyring handling code: the
key_reject_and_link() function could be forced to free an arbitrary memory
block. An attacker could use this flaw to trigger a use-after-free
condition on the system, potentially allowing for privilege escalation.
(CVE-2016-4470, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The
CVE-2016-4470 issue was discovered by David Howells (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.75.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.75.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.75.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.75.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.75.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.75.1.el6.x86_64.rpm
perf-2.6.32-358.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.75.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm
python-perf-2.6.32-358.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.75.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGJggXlSAg2UNWIIRAmjIAJ9Hv+CFW/7G9pWkwyCccCUjLGWYaQCgkVuO
VBItM1/0m2DIAPJoL6l4Gkg=
=mjf6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close