- Issued:
- 2016-08-02
- Updated:
- 2016-08-02
RHSA-2016:1532 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
- A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
- The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate)
Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
The kernel-rt packages have been upgraded to upstream version 3.10.0-327.rt56.194.el6rt, which provides a number of bug fixes over the previous version. (BZ#1343658)
This update also fixes the following bugs:
- Previously, use of the get/put_cpu_var() function in function refill_stock() from the memcontrol cgroup code lead to a "scheduling while atomic" warning. With this update, refill_stock() uses the get/put_cpu_light() function instead, and the warnings no longer appear. (BZ#1348710)
- Prior to this update, if a real time task pinned to a given CPU was taking 100% of the CPU time, then calls to the lru_add_drain_all() function on other CPUs blocked for an undetermined amount of time. This caused latencies and undesired side effects. With this update, lru_add_drain_all() has been changed to drain the LRU pagevecs of remote CPUs. (BZ#1348711)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- MRG Realtime 2 x86_64
Fixes
- BZ - 1291329 - CVE-2015-8660 kernel: Permission bypass on overlayfs during copy_up
- BZ - 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
- BZ - 1343658 - update the MRG 2.5.z 3.10 kernel-rt sources
MRG Realtime 2
SRPM | |
---|---|
kernel-rt-3.10.0-327.rt56.194.el6rt.src.rpm | SHA-256: 7293b31b819c3171b2d405dcbfb41242ec58e9ef998779d16e18e6cc078455e8 |
x86_64 | |
kernel-rt-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 7a3c95a9ee4f72e8c7d34677fe5dcbd91f22586f0f1cac54326dfad0b9c7773c |
kernel-rt-debug-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: ff612452f04931161f3e127c6ca3030940d348571f340a83a956a4c002b83721 |
kernel-rt-debug-debuginfo-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 3a17bdc2dd65dbfc0c0d534281412186fc32a49e0e8a2fd4d0eea670b19def75 |
kernel-rt-debug-devel-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: f01afed24621a4d953dd0f19d6c019e2fb12f22d7c20e051767e19bc90e69013 |
kernel-rt-debuginfo-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: fbfa16dc063e5e63a15bdec39efe29a9ed7493db37ae758bbcbb46519aa517b2 |
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 8f71c68837e2d8f9d5b8c95c315d7154cd15cdb4802df2a0d58d50b59734e9d4 |
kernel-rt-devel-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 8ad1aacddd1e9ed735b16d28da8ddb19a180644d726a0df155066f9b68e8d22d |
kernel-rt-doc-3.10.0-327.rt56.194.el6rt.noarch.rpm | SHA-256: b8d9176ec3c1c4cf459e737838dbf80b7da3b90f43b8f368298a7afd9052f3cd |
kernel-rt-firmware-3.10.0-327.rt56.194.el6rt.noarch.rpm | SHA-256: 58d08035b24913accf52239f32061b3581f47b31022098ea8c559e7b5c9087ca |
kernel-rt-trace-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 967b8ae3dca324d4d19f5e1bb375a9e551deead9ab0843324c375e6b4b460556 |
kernel-rt-trace-debuginfo-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 019354e0af86fb308786739adeeb17b3b401e0eb08d29ec35873ac2234a65549 |
kernel-rt-trace-devel-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: fd409d6d7e6e2f07607a2c909eb1992d44d6ae047d3ea819ed82fc1832240d8f |
kernel-rt-vanilla-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 0f697150e4c68b8078cc9597fa6b3b65eb1e9a4ed8ffadfa8cc0d68a93798dd5 |
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 347de6203aaee6a23aae0a6a74e5febdd9960bb6e3cec9c4862672ac3243787b |
kernel-rt-vanilla-devel-3.10.0-327.rt56.194.el6rt.x86_64.rpm | SHA-256: 6180671b0d2f23cc3d54e238755cdd1e42ec649215fb10658abb4fa9eca4b2a0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.