-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:1581-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1581.html Issue date: 2016-08-09 CVE Names: CVE-2016-4565 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565) Red Hat would like to thank Jann Horn for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.4): Source: kernel-2.6.32-358.72.1.el6.src.rpm noarch: kernel-doc-2.6.32-358.72.1.el6.noarch.rpm kernel-firmware-2.6.32-358.72.1.el6.noarch.rpm x86_64: kernel-2.6.32-358.72.1.el6.x86_64.rpm kernel-debug-2.6.32-358.72.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.72.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.72.1.el6.x86_64.rpm kernel-devel-2.6.32-358.72.1.el6.x86_64.rpm kernel-headers-2.6.32-358.72.1.el6.x86_64.rpm perf-2.6.32-358.72.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.4): Source: kernel-2.6.32-358.72.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.72.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm python-perf-2.6.32-358.72.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXqaDrXlSAg2UNWIIRAk34AJ48VALb9w2qYvViUlbhrw5Tb6wPGQCgvqjD tUkCzuoS/VF/cUiryTLDzoc= =l5Px -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce