Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:2120 - Security Advisory
Issued:
2016-10-27
Updated:
2016-10-27

RHSA-2016:2120 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64

Fixes

  • BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

CVEs

  • CVE-2016-5195

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 6.5

SRPM
kernel-2.6.32-431.75.1.el6.src.rpm SHA-256: 4b35d0288f342f23483a93c1b090b4dff167dda0397e7f25dd2dd3df8f1bf1ab
x86_64
kernel-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 65e577365a051395455626be1a37715d2467cc29e17f368ef81cc27318cb16cf
kernel-abi-whitelists-2.6.32-431.75.1.el6.noarch.rpm SHA-256: a391cd157d904b05523d2d2cb6dca9dc74bec1f41d02ded6567a63863ba0efb8
kernel-debug-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: a2909e078b23fd65e10797ba4a9ed609bad4e337fd969718602c2784b1510252
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b7a8626051c58fd56330e91ee67bdf7bda89add1e2d42d331430e063d4cd2742
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b7a8626051c58fd56330e91ee67bdf7bda89add1e2d42d331430e063d4cd2742
kernel-debug-devel-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b3571c0130c820149c6764eff2410e1c7c5a10af4533f566c9400bd262adf38f
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: d90696286d53f2d97050687049e5fe177f92e2e79fc8bd59e795abc73ef05310
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: d90696286d53f2d97050687049e5fe177f92e2e79fc8bd59e795abc73ef05310
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 89e64bd5c858a3359819896c8591dab1103455c4989192faf4b0548f545a9df5
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 89e64bd5c858a3359819896c8591dab1103455c4989192faf4b0548f545a9df5
kernel-devel-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 30718b41b1484603baaa11782391c9b344b94bb0feb2d97d5edc3fa3a2efbc96
kernel-doc-2.6.32-431.75.1.el6.noarch.rpm SHA-256: b5d1e9b8a9484e45a84dd84cfd39b560f0bcad8254535f023299141aa626b2dd
kernel-firmware-2.6.32-431.75.1.el6.noarch.rpm SHA-256: f9b21785ab2a0cde98e525d506a53d9880b126eacf618523bea182f52cbd3f95
kernel-headers-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 0f370792909fe23839ccba9bfa0f74350d9d2a29706a4642d0bf34ae9f479186
perf-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: f383b969169cf9f790f4b9e6d43660b51fcf50b9bd587852346f6b689dd5ff4b
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: af2541645fb5c12dc57db5830afb882bf7bb0bc36b4a4e7e0ea1a2ea53ef4951
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: af2541645fb5c12dc57db5830afb882bf7bb0bc36b4a4e7e0ea1a2ea53ef4951
python-perf-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: ba679b61fb2dfb3e41fa4d50a67065f984ca9dd0b765b5399178e3d83454706a
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b4213d5e9900c0d146659f09a6c540988252e3a82d625d13b8814a6e46562c36
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b4213d5e9900c0d146659f09a6c540988252e3a82d625d13b8814a6e46562c36

Red Hat Enterprise Linux Server - TUS 6.5

SRPM
kernel-2.6.32-431.75.1.el6.src.rpm SHA-256: 4b35d0288f342f23483a93c1b090b4dff167dda0397e7f25dd2dd3df8f1bf1ab
x86_64
kernel-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 65e577365a051395455626be1a37715d2467cc29e17f368ef81cc27318cb16cf
kernel-abi-whitelists-2.6.32-431.75.1.el6.noarch.rpm SHA-256: a391cd157d904b05523d2d2cb6dca9dc74bec1f41d02ded6567a63863ba0efb8
kernel-debug-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: a2909e078b23fd65e10797ba4a9ed609bad4e337fd969718602c2784b1510252
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b7a8626051c58fd56330e91ee67bdf7bda89add1e2d42d331430e063d4cd2742
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b7a8626051c58fd56330e91ee67bdf7bda89add1e2d42d331430e063d4cd2742
kernel-debug-devel-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b3571c0130c820149c6764eff2410e1c7c5a10af4533f566c9400bd262adf38f
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: d90696286d53f2d97050687049e5fe177f92e2e79fc8bd59e795abc73ef05310
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: d90696286d53f2d97050687049e5fe177f92e2e79fc8bd59e795abc73ef05310
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 89e64bd5c858a3359819896c8591dab1103455c4989192faf4b0548f545a9df5
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 89e64bd5c858a3359819896c8591dab1103455c4989192faf4b0548f545a9df5
kernel-devel-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 30718b41b1484603baaa11782391c9b344b94bb0feb2d97d5edc3fa3a2efbc96
kernel-doc-2.6.32-431.75.1.el6.noarch.rpm SHA-256: b5d1e9b8a9484e45a84dd84cfd39b560f0bcad8254535f023299141aa626b2dd
kernel-firmware-2.6.32-431.75.1.el6.noarch.rpm SHA-256: f9b21785ab2a0cde98e525d506a53d9880b126eacf618523bea182f52cbd3f95
kernel-headers-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: 0f370792909fe23839ccba9bfa0f74350d9d2a29706a4642d0bf34ae9f479186
perf-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: f383b969169cf9f790f4b9e6d43660b51fcf50b9bd587852346f6b689dd5ff4b
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: af2541645fb5c12dc57db5830afb882bf7bb0bc36b4a4e7e0ea1a2ea53ef4951
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: af2541645fb5c12dc57db5830afb882bf7bb0bc36b4a4e7e0ea1a2ea53ef4951
python-perf-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: ba679b61fb2dfb3e41fa4d50a67065f984ca9dd0b765b5399178e3d83454706a
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b4213d5e9900c0d146659f09a6c540988252e3a82d625d13b8814a6e46562c36
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm SHA-256: b4213d5e9900c0d146659f09a6c540988252e3a82d625d13b8814a6e46562c36

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter