what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2766-01

Red Hat Security Advisory 2016-2766-01
Posted Nov 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2766-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2016-1583, CVE-2016-2143
SHA-256 | cc91f5aae5acf096e58503cad4e4ced602a901542b2ae666e8d8ade12d687f24

Red Hat Security Advisory 2016-2766-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:2766-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2766.html
Issue date: 2016-11-15
CVE Names: CVE-2016-1583 CVE-2016-2143
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that stacking a file system over procfs in the Linux kernel
could lead to a kernel stack overflow due to deep nesting, as demonstrated
by mounting ecryptfs over procfs and creating a recursion by mapping
/proc/environ. An unprivileged, local user could potentially use this flaw
to escalate their privileges on the system. (CVE-2016-1583, Important)

* It was reported that on s390x, the fork of a process with four page table
levels will cause memory corruption with a variety of symptoms. All
processes are created with three level page table and a limit of 4TB for
the address space. If the parent process has four page table levels with a
limit of 8PB, the function that duplicates the address space will try to
copy memory areas outside of the address space limit for the child process.
(CVE-2016-2143, Moderate)

Bug Fix(es):

* Use of a multi-threaded workload with high memory mappings sometiems
caused a kernel panic, due to a race condition between the context switch
and the pagetable upgrade. This update fixes the switch_mm() by using the
complete asce parameter instead of the asce_bits parameter. As a result,
the kernel no longer panics in the described scenario. (BZ#1377472)

* When iptables created the Transmission Control Protocol (TCP) reset
packet, a kernel crash could occur due to uninitialized pointer to the TCP
header within the Socket Buffer (SKB). This update fixes the transport
header pointer in TCP reset for both IPv4 and IPv6, and the kernel no
longer crashes in the described situation.(BZ#1372266)

* Previously, when the Enhanced Error Handling (EEH) mechanism did not
block the PCI configuration space access and an error was detected, a
kernel panic occurred. This update fixes EEH to fix this problem. As a
result, the kernel no longer panics in the described scenario. (BZ#1379596)

* When the lockd service failed to start up completely, the notifier blocks
were in some cases registered on a notification chain multiple times, which
caused the occurrence of a circular list on the notification chain.
Consequently, a soft lock-up or a kernel oops occurred. With this update,
the notifier blocks are unregistered if lockd fails to start up completely,
and the soft lock-ups or the kernel oopses no longer occur under the
described circumstances. (BZ#1375637)

* When the Fibre Channel over Ethernet (FCoE) was configured, the FCoE
MaxFrameSize parameter was incorrectly restricted to 1452. With this
update, the NETIF_F_ALL_FCOE symbol
is no longer ignored, which fixes this bug. MaxFrameSize is now restricted
to 2112, which is the correct value. (BZ#1381592)

* When the fnic driver was installed on Cisco UCS Blade Server, the discs
were under certain circumstances put into the offline state with the
following error message: "Medium access timeout failure. Offlining disk!".
This update fixes fnic to set the Small Computer System Interface (SCSI)
status as DID_ABORT after a successful abort operation. As a result, the
discs are no longer put into the offlined state in the described situation.
(BZ#1382620)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1308908 - CVE-2016-2143 kernel: Fork of large process causes memory corruption
1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

i386:
kernel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-headers-2.6.32-642.11.1.el6.i686.rpm
perf-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

i386:
kernel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-headers-2.6.32-642.11.1.el6.i686.rpm
perf-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-642.11.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debug-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm
kernel-devel-2.6.32-642.11.1.el6.ppc64.rpm
kernel-headers-2.6.32-642.11.1.el6.ppc64.rpm
perf-2.6.32-642.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-642.11.1.el6.s390x.rpm
kernel-debug-2.6.32-642.11.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm
kernel-devel-2.6.32-642.11.1.el6.s390x.rpm
kernel-headers-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-642.11.1.el6.s390x.rpm
perf-2.6.32-642.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm
python-perf-2.6.32-642.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm
python-perf-2.6.32-642.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-642.11.1.el6.src.rpm

i386:
kernel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-headers-2.6.32-642.11.1.el6.i686.rpm
perf-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm
perf-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm
python-perf-2.6.32-642.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-2.6.32-642.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1583
https://access.redhat.com/security/cve/CVE-2016-2143
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYK2b7XlSAg2UNWIIRAg/zAKDAkaTTYcL6DAm13YKKe6S9SuXpcQCgnT3k
PbrYvhoK7j0z8LjqP5jWjG0=
=lQkt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close