Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:2074 - Security Advisory
Issued:
2016-10-18
Updated:
2016-10-18

RHSA-2016:2074 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)

This issue was discovered by David Howells (Red Hat Inc.).

Bug Fix(es):

  • Previously, the BUG_ON() signal appeared in the fs_clear_inode() function where the nfs_have_writebacks() function reported a positive value for nfs_inode->npages. As a consequence, a kernel panic occurred. This update performs a serialization by holding the inode i_lock over the check of PagePrivate and locking the request, which fixes this bug. (BZ#1365161)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64

Fixes

  • BZ - 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path

CVEs

  • CVE-2016-4470

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
kernel-2.6.32-431.74.1.el6.src.rpm SHA-256: d0697306bea089bf0bbab8087fcdfa27fe10905bfae8640a34be384c5a66be12
x86_64
kernel-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: bda73477be99bf3b9451afd81235394b322e972a1a305e43eba1558a4f1c1469
kernel-abi-whitelists-2.6.32-431.74.1.el6.noarch.rpm SHA-256: 07c31a427ccfc3d4d1a8218d5fafa2eea40ba86579fd70a77002e324382ff00f
kernel-debug-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 5ef92756ef092f2173bebe97d2ca9a34fc2357952cddeb9cfd20d511504b898d
kernel-debug-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 24b80d58f96925e086995501c578dcdbe779737e814cdfb2a4d96913280d0189
kernel-debug-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 24b80d58f96925e086995501c578dcdbe779737e814cdfb2a4d96913280d0189
kernel-debug-devel-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 142934b237f838133d1feb971a7bed32d8a84af4a67a23f8f12b95caa224626c
kernel-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 61c2e19e3c17b9c21958e84ceabd2dd2d83290ff5c802882ae03afd2bf400b2a
kernel-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 61c2e19e3c17b9c21958e84ceabd2dd2d83290ff5c802882ae03afd2bf400b2a
kernel-debuginfo-common-x86_64-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 33d641aa15c43c6196ad718a4cc2d13e04a7a2d34c0802daba78c7f63d199879
kernel-debuginfo-common-x86_64-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 33d641aa15c43c6196ad718a4cc2d13e04a7a2d34c0802daba78c7f63d199879
kernel-devel-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 457fc839c57ff88bf75ac365a7b3970d6cff1a4a01aef3f47250831d9f056596
kernel-doc-2.6.32-431.74.1.el6.noarch.rpm SHA-256: 62c654c64d9517fb085d06eb162a774c0f3c2bc43399ed4768720454a4f28701
kernel-firmware-2.6.32-431.74.1.el6.noarch.rpm SHA-256: 771bb039861d803693a2d731b7f532f0c393acfc53c0c4905c724ec97f8830f5
kernel-headers-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 26362373058add634980073dc90723524cfc56031ba50119cb3149ba5e8c26b6
perf-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 62909db6cf526d7130f6253731572ed412b5c845af2768c72397a4e00101d81b
perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 995c8b9782503f7891f34779fb2bcb3af01f7d877544c071787899eb8c123266
perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 995c8b9782503f7891f34779fb2bcb3af01f7d877544c071787899eb8c123266
python-perf-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 389366d071d68655f6b0c1f6508476df58a39ef35c8a505c01a0cf3ac05fcc6b
python-perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 29c2c755ef0089e9f4b979ea39acc2aa37b097e4fd174ccb98c540dc475c5f06
python-perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 29c2c755ef0089e9f4b979ea39acc2aa37b097e4fd174ccb98c540dc475c5f06

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
kernel-2.6.32-431.74.1.el6.src.rpm SHA-256: d0697306bea089bf0bbab8087fcdfa27fe10905bfae8640a34be384c5a66be12
x86_64
kernel-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: bda73477be99bf3b9451afd81235394b322e972a1a305e43eba1558a4f1c1469
kernel-abi-whitelists-2.6.32-431.74.1.el6.noarch.rpm SHA-256: 07c31a427ccfc3d4d1a8218d5fafa2eea40ba86579fd70a77002e324382ff00f
kernel-debug-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 5ef92756ef092f2173bebe97d2ca9a34fc2357952cddeb9cfd20d511504b898d
kernel-debug-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 24b80d58f96925e086995501c578dcdbe779737e814cdfb2a4d96913280d0189
kernel-debug-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 24b80d58f96925e086995501c578dcdbe779737e814cdfb2a4d96913280d0189
kernel-debug-devel-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 142934b237f838133d1feb971a7bed32d8a84af4a67a23f8f12b95caa224626c
kernel-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 61c2e19e3c17b9c21958e84ceabd2dd2d83290ff5c802882ae03afd2bf400b2a
kernel-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 61c2e19e3c17b9c21958e84ceabd2dd2d83290ff5c802882ae03afd2bf400b2a
kernel-debuginfo-common-x86_64-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 33d641aa15c43c6196ad718a4cc2d13e04a7a2d34c0802daba78c7f63d199879
kernel-debuginfo-common-x86_64-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 33d641aa15c43c6196ad718a4cc2d13e04a7a2d34c0802daba78c7f63d199879
kernel-devel-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 457fc839c57ff88bf75ac365a7b3970d6cff1a4a01aef3f47250831d9f056596
kernel-doc-2.6.32-431.74.1.el6.noarch.rpm SHA-256: 62c654c64d9517fb085d06eb162a774c0f3c2bc43399ed4768720454a4f28701
kernel-firmware-2.6.32-431.74.1.el6.noarch.rpm SHA-256: 771bb039861d803693a2d731b7f532f0c393acfc53c0c4905c724ec97f8830f5
kernel-headers-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 26362373058add634980073dc90723524cfc56031ba50119cb3149ba5e8c26b6
perf-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 62909db6cf526d7130f6253731572ed412b5c845af2768c72397a4e00101d81b
perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 995c8b9782503f7891f34779fb2bcb3af01f7d877544c071787899eb8c123266
perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 995c8b9782503f7891f34779fb2bcb3af01f7d877544c071787899eb8c123266
python-perf-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 389366d071d68655f6b0c1f6508476df58a39ef35c8a505c01a0cf3ac05fcc6b
python-perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 29c2c755ef0089e9f4b979ea39acc2aa37b097e4fd174ccb98c540dc475c5f06
python-perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm SHA-256: 29c2c755ef0089e9f4b979ea39acc2aa37b097e4fd174ccb98c540dc475c5f06

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Twitter Facebook