Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: RHSA-2016:2132-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. November 2016, 20:01
Referenzen: https://access.redhat.com/security/cve/CVE-2016-5195
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:2132-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2132.html
Issue date: 2016-11-01
CVE Names: CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

Bug Fix(es):

* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function
where the nfs_have_writebacks() function reported a positive value for
nfs_inode->npages. As a consequence, a kernel panic occurred. The provided
patch performs a serialization by holding the inode i_lock over the check
of PagePrivate and locking the request, which fixes this bug. (BZ#1365157)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW
breakage

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.68.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.68.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.68.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.68.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.68.1.el6.x86_64.rpm
perf-2.6.32-220.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.68.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGJgSXlSAg2UNWIIRAjSsAKDBZosbNG/fp+RvGldspm5VwF17KQCdFfuL
a6xl/AAR6Sp4dNXHQtW5xgI=
=cYAw
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung