- Issued:
- 2016-10-26
- Updated:
- 2016-10-26
RHSA-2016:2107 - Security Advisory
Synopsis
Important: kernel-rt security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
- Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- MRG Realtime 2 x86_64
Fixes
- BZ - 1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash
- BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
MRG Realtime 2
SRPM | |
---|---|
kernel-rt-3.10.0-327.rt56.198.el6rt.src.rpm | SHA-256: c9ce735976335e1d3e6e8b6f408af1826e2956034e498985660ed5eb07675f11 |
x86_64 | |
kernel-rt-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: db65f32e5cb6a1ca6e1bd991d79d965ccbd5d5a9e5de25f3902772d628482f29 |
kernel-rt-debug-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 9cf58db42891717dd360ce2e4451e45da6fe33296d91303f3dfdb0e01733785d |
kernel-rt-debug-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: bb2c73075eaeb6bf5d78b15c78fcc214e3938f9ea387724be69d16135ac44359 |
kernel-rt-debug-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 02fe5aaca5357a99f8bdf6afeab46bcef82b1f89f3bb1b41a7b1ed05354c790a |
kernel-rt-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: ce01aa3ecfdf81a537f90ceefed357afd78abbc34c57884c3fc69ca3dec03af9 |
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: d403dd9467fb948c9fcf4d61e8cd0433692ff2d0302c8211623c470917b402da |
kernel-rt-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 1c85b6788f97d7accbdcb4780dd599efe436e97295902068f3eee304507b97e4 |
kernel-rt-doc-3.10.0-327.rt56.198.el6rt.noarch.rpm | SHA-256: 5dd0a04dd925b3e5c9e8a44dfc04080a68a17b4110eb7b6a1495ea078884b28e |
kernel-rt-firmware-3.10.0-327.rt56.198.el6rt.noarch.rpm | SHA-256: e0d895bcce475aaeb51f1017258bc953c0a178c3e0ecd133edb4cd3b813bca97 |
kernel-rt-trace-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 511605a36d2e35a9267ed465484ab3dbd196963c74e7e68f76e94657d548f340 |
kernel-rt-trace-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 17570e80969d23bed754bb27f569c921c98923314ee7d6d4ec092aac5eaa02fc |
kernel-rt-trace-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 0eaa41d23fa143ffc322a7c08b3c77751c1ff034deeb46d805d5f0fef4346c37 |
kernel-rt-vanilla-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 3b7fda2b672ec773b55ede0f37ecb7d8ec8e952410f900ddb1745ac6bc9b9d36 |
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: 51eac7c8deb3f776060e570ccd2d020164a3027fa235478cc8d5017c5ea91e09 |
kernel-rt-vanilla-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm | SHA-256: a4e23095352d4e126b5e683854877be2406732862732f9ba6fdcf63d6714acf4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.