Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in RT-Preempt-Realtime-Patch
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in RT-Preempt-Realtime-Patch
ID: RHSA-2016:2107-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise MRG for RHEL-6
Datum: Mi, 26. Oktober 2016, 19:19
Referenzen: https://access.redhat.com/security/vulnerabilities/2706661
https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/cve/CVE-2016-7039
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2016:2107-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2107.html
Issue date: 2016-10-26
CVE Names: CVE-2016-5195 CVE-2016-7039
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR
Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent
Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow
issue. It could occur while receiving large packets via GRO path; As an
unlimited recursion could unfold in both VLAN and TEB modules, leading to a
stack corruption in the kernel. (CVE-2016-7039, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the
vlan gro code leading to a kernel crash
1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW
breakage

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-327.rt56.198.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.198.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-327.rt56.198.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.198.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-327.rt56.198.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/cve/CVE-2016-7039
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYEJhHXlSAg2UNWIIRAhVFAKCOr9hFKmULw40HLTysdp3q1tG6FgCfQre/
yP8nUMzPBpidyfLW+n4BhSQ=
=dxF5
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung