- Issued:
- 2016-10-26
- Updated:
- 2016-10-26
RHSA-2016:2110 - Security Advisory
Synopsis
Important: kernel-rt security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
- Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 7 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7 x86_64
Fixes
- BZ - 1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash
- BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
Red Hat Enterprise Linux for Real Time 7
SRPM | |
---|---|
kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm | SHA-256: 68d19b7135d23561ff1a1dc04277f275e44f743e4876a26a6fae97eff3d6e979 |
x86_64 | |
kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4aafab94d925bd89e8fd7f54f79010ce585f3756d80c3210ad02e1faa569b6b3 |
kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: fed14cb4c6591c46b107661c03682d57f821a95fb9dd1520710d1d8206c300dc |
kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 97b8b4625283999ced962197b5279858d8d7f311fb765700b2d8b970d7196ee6 |
kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: a7720b5457f7a8910d793a2ddbcb34ce254fe4418b0dc79c8873d3acbdf96703 |
kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4916aca5ad0692993c9c17f4bb8c707f9f4e7c13b667a1d4aa00610ff78fa7aa |
kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: e2e40b8a1dd033672de7d1040b35f5e1f21124b5e4dbccf766580859ab75af45 |
kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: ada26ded9e97636121340e3339a47be1d3b6893360017789ae390de13aea9472 |
kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm | SHA-256: 50e2eef8eecd83f20ba624b35a422d5960f562197bc20b81f5fa7f84f4da7145 |
kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: b7f04a092c7be636a18c4096460e92bf7eef05f83dbbdb19e41b7b9e8636b8be |
kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4dba8287bacb5f181fc9d6cb4fc76590601bd9e9ed59219460a18900f0305952 |
kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: bcaa27a0b90d0a343e25773879ced2047153d78cc2a58a2264d9c8a90ec5b8d4 |
Red Hat Enterprise Linux for Real Time for NFV 7
SRPM | |
---|---|
kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm | SHA-256: 68d19b7135d23561ff1a1dc04277f275e44f743e4876a26a6fae97eff3d6e979 |
x86_64 | |
kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4aafab94d925bd89e8fd7f54f79010ce585f3756d80c3210ad02e1faa569b6b3 |
kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: fed14cb4c6591c46b107661c03682d57f821a95fb9dd1520710d1d8206c300dc |
kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 97b8b4625283999ced962197b5279858d8d7f311fb765700b2d8b970d7196ee6 |
kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: a7720b5457f7a8910d793a2ddbcb34ce254fe4418b0dc79c8873d3acbdf96703 |
kernel-rt-debug-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 5b58dd10c86cccb7201951ae5ddb306e9e0bc69bdea4146daa917108cd72cdd7 |
kernel-rt-debug-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 207c2d1bc454834a27942e20f4e8f13e86e4583086d64a76bd417fbc34b8199b |
kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4916aca5ad0692993c9c17f4bb8c707f9f4e7c13b667a1d4aa00610ff78fa7aa |
kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: e2e40b8a1dd033672de7d1040b35f5e1f21124b5e4dbccf766580859ab75af45 |
kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: ada26ded9e97636121340e3339a47be1d3b6893360017789ae390de13aea9472 |
kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm | SHA-256: 50e2eef8eecd83f20ba624b35a422d5960f562197bc20b81f5fa7f84f4da7145 |
kernel-rt-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: ec818c1370d318999e874402fd0f631a64849094f9f56d0ef431ac53c4c1671e |
kernel-rt-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 863a9f62526e5cab65fb1f82ca1dad1aa2d677a46538756255eea9df26e4887a |
kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: b7f04a092c7be636a18c4096460e92bf7eef05f83dbbdb19e41b7b9e8636b8be |
kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4dba8287bacb5f181fc9d6cb4fc76590601bd9e9ed59219460a18900f0305952 |
kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: bcaa27a0b90d0a343e25773879ced2047153d78cc2a58a2264d9c8a90ec5b8d4 |
kernel-rt-trace-kvm-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 740d86fb06671a0f872416792a2542577523bcb5fc9e6c4912cada9a29e43ecb |
kernel-rt-trace-kvm-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 266058f910f5bc8290a52dfa402631aee784b468aab660a7e5ed39602d7e6d9f |
Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7
SRPM | |
---|---|
kernel-rt-3.10.0-327.36.3.rt56.238.el7.src.rpm | SHA-256: 68d19b7135d23561ff1a1dc04277f275e44f743e4876a26a6fae97eff3d6e979 |
x86_64 | |
kernel-rt-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4aafab94d925bd89e8fd7f54f79010ce585f3756d80c3210ad02e1faa569b6b3 |
kernel-rt-debug-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: fed14cb4c6591c46b107661c03682d57f821a95fb9dd1520710d1d8206c300dc |
kernel-rt-debug-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 97b8b4625283999ced962197b5279858d8d7f311fb765700b2d8b970d7196ee6 |
kernel-rt-debug-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: a7720b5457f7a8910d793a2ddbcb34ce254fe4418b0dc79c8873d3acbdf96703 |
kernel-rt-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4916aca5ad0692993c9c17f4bb8c707f9f4e7c13b667a1d4aa00610ff78fa7aa |
kernel-rt-debuginfo-common-x86_64-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: e2e40b8a1dd033672de7d1040b35f5e1f21124b5e4dbccf766580859ab75af45 |
kernel-rt-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: ada26ded9e97636121340e3339a47be1d3b6893360017789ae390de13aea9472 |
kernel-rt-doc-3.10.0-327.36.3.rt56.238.el7.noarch.rpm | SHA-256: 50e2eef8eecd83f20ba624b35a422d5960f562197bc20b81f5fa7f84f4da7145 |
kernel-rt-trace-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: b7f04a092c7be636a18c4096460e92bf7eef05f83dbbdb19e41b7b9e8636b8be |
kernel-rt-trace-debuginfo-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: 4dba8287bacb5f181fc9d6cb4fc76590601bd9e9ed59219460a18900f0305952 |
kernel-rt-trace-devel-3.10.0-327.36.3.rt56.238.el7.x86_64.rpm | SHA-256: bcaa27a0b90d0a343e25773879ced2047153d78cc2a58a2264d9c8a90ec5b8d4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.