-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:2124-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2124.html Issue date: 2016-10-28 CVE Names: CVE-2016-1583 CVE-2016-5195 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important) * It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system. (CVE-2016-1583, Important) Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. Bug Fix(es): * In some cases, a kernel crash or file system corruption occurred when running journal mode 'ordered'. The kernel crash was caused by a null pointer dereference due to a race condition between two journal functions. The file system corruption occurred due to a race condition between the do_get_write_access() function and buffer writeout. This update fixes both race conditions. As a result, neither the kernel crash, nor the file system corruption now occur. (BZ#1067708) * Prior to this update, some Global File System 2 (GFS2) files had incorrect time stamp values due to two problems with handling time stamps of such files. The first problem concerned the atime time stamp, which ended up with an arbitrary value ahead of the actual value, when a GFS2 file was accessed. The second problem was related to the mtime and ctime time stamp updates, which got lost when a GFS2 file was written to from one node and read from or written to from another node. With this update, a set of patches has been applied that fix these problems. As a result, the time stamps of GFS2 files are now handled correctly. (BZ#1374861) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-416.el5.src.rpm i386: kernel-2.6.18-416.el5.i686.rpm kernel-PAE-2.6.18-416.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-416.el5.i686.rpm kernel-PAE-devel-2.6.18-416.el5.i686.rpm kernel-debug-2.6.18-416.el5.i686.rpm kernel-debug-debuginfo-2.6.18-416.el5.i686.rpm kernel-debug-devel-2.6.18-416.el5.i686.rpm kernel-debuginfo-2.6.18-416.el5.i686.rpm kernel-debuginfo-common-2.6.18-416.el5.i686.rpm kernel-devel-2.6.18-416.el5.i686.rpm kernel-headers-2.6.18-416.el5.i386.rpm kernel-xen-2.6.18-416.el5.i686.rpm kernel-xen-debuginfo-2.6.18-416.el5.i686.rpm kernel-xen-devel-2.6.18-416.el5.i686.rpm noarch: kernel-doc-2.6.18-416.el5.noarch.rpm x86_64: kernel-2.6.18-416.el5.x86_64.rpm kernel-debug-2.6.18-416.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-416.el5.x86_64.rpm kernel-debug-devel-2.6.18-416.el5.x86_64.rpm kernel-debuginfo-2.6.18-416.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-416.el5.x86_64.rpm kernel-devel-2.6.18-416.el5.x86_64.rpm kernel-headers-2.6.18-416.el5.x86_64.rpm kernel-xen-2.6.18-416.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-416.el5.x86_64.rpm kernel-xen-devel-2.6.18-416.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-416.el5.src.rpm i386: kernel-2.6.18-416.el5.i686.rpm kernel-PAE-2.6.18-416.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-416.el5.i686.rpm kernel-PAE-devel-2.6.18-416.el5.i686.rpm kernel-debug-2.6.18-416.el5.i686.rpm kernel-debug-debuginfo-2.6.18-416.el5.i686.rpm kernel-debug-devel-2.6.18-416.el5.i686.rpm kernel-debuginfo-2.6.18-416.el5.i686.rpm kernel-debuginfo-common-2.6.18-416.el5.i686.rpm kernel-devel-2.6.18-416.el5.i686.rpm kernel-headers-2.6.18-416.el5.i386.rpm kernel-xen-2.6.18-416.el5.i686.rpm kernel-xen-debuginfo-2.6.18-416.el5.i686.rpm kernel-xen-devel-2.6.18-416.el5.i686.rpm ia64: kernel-2.6.18-416.el5.ia64.rpm kernel-debug-2.6.18-416.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-416.el5.ia64.rpm kernel-debug-devel-2.6.18-416.el5.ia64.rpm kernel-debuginfo-2.6.18-416.el5.ia64.rpm kernel-debuginfo-common-2.6.18-416.el5.ia64.rpm kernel-devel-2.6.18-416.el5.ia64.rpm kernel-headers-2.6.18-416.el5.ia64.rpm kernel-xen-2.6.18-416.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-416.el5.ia64.rpm kernel-xen-devel-2.6.18-416.el5.ia64.rpm noarch: kernel-doc-2.6.18-416.el5.noarch.rpm ppc: kernel-2.6.18-416.el5.ppc64.rpm kernel-debug-2.6.18-416.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-416.el5.ppc64.rpm kernel-debug-devel-2.6.18-416.el5.ppc64.rpm kernel-debuginfo-2.6.18-416.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-416.el5.ppc64.rpm kernel-devel-2.6.18-416.el5.ppc64.rpm kernel-headers-2.6.18-416.el5.ppc.rpm kernel-headers-2.6.18-416.el5.ppc64.rpm kernel-kdump-2.6.18-416.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-416.el5.ppc64.rpm kernel-kdump-devel-2.6.18-416.el5.ppc64.rpm s390x: kernel-2.6.18-416.el5.s390x.rpm kernel-debug-2.6.18-416.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-416.el5.s390x.rpm kernel-debug-devel-2.6.18-416.el5.s390x.rpm kernel-debuginfo-2.6.18-416.el5.s390x.rpm kernel-debuginfo-common-2.6.18-416.el5.s390x.rpm kernel-devel-2.6.18-416.el5.s390x.rpm kernel-headers-2.6.18-416.el5.s390x.rpm kernel-kdump-2.6.18-416.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-416.el5.s390x.rpm kernel-kdump-devel-2.6.18-416.el5.s390x.rpm x86_64: kernel-2.6.18-416.el5.x86_64.rpm kernel-debug-2.6.18-416.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-416.el5.x86_64.rpm kernel-debug-devel-2.6.18-416.el5.x86_64.rpm kernel-debuginfo-2.6.18-416.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-416.el5.x86_64.rpm kernel-devel-2.6.18-416.el5.x86_64.rpm kernel-headers-2.6.18-416.el5.x86_64.rpm kernel-xen-2.6.18-416.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-416.el5.x86_64.rpm kernel-xen-devel-2.6.18-416.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-1583 https://access.redhat.com/security/cve/CVE-2016-5195 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYEyW/XlSAg2UNWIIRAu6bAKCAZkga9pOAO12NeSKKcoSyTwWfswCeKQVq FooeyHBgHP7undDI6+lxBHc= =cbDn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce