Home / mailingsPDF  

[RHSA-2016:2118-01] Important: kernel security update

Posted on 26 October 2016
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:2118-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2118.html
Issue date: 2016-10-26
CVE Names: CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm
perf-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.ppc64.rpm
perf-3.10.0-229.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm
kernel-devel-3.10.0-229.42.2.el7.s390x.rpm
kernel-headers-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.42.2.el7.s390x.rpm
perf-3.10.0-229.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm
perf-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.ael7b.noarch.rpm
kernel-doc-3.10.0-229.42.2.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
python-perf-3.10.0-229.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

 

TOP