Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in Linux
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in Linux
ID: RHSA-2016:2106-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 26. Oktober 2016, 19:22
Referenzen: https://access.redhat.com/security/vulnerabilities/2706661
https://access.redhat.com/security/cve/CVE-2016-5195
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:2106-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2106.html
Issue date: 2016-10-26
CVE Names: CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW
breakage

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm
kernel-doc-2.6.32-573.35.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm
perf-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.2.el6.src.rpm

i386:
kernel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-headers-2.6.32-573.35.2.el6.i686.rpm
perf-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm
kernel-doc-2.6.32-573.35.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm
kernel-devel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-headers-2.6.32-573.35.2.el6.ppc64.rpm
perf-2.6.32-573.35.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm
kernel-devel-2.6.32-573.35.2.el6.s390x.rpm
kernel-headers-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.35.2.el6.s390x.rpm
perf-2.6.32-573.35.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm
perf-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
python-perf-2.6.32-573.35.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYEJemXlSAg2UNWIIRAmnDAJ9O3ENA4lZP+ian4yAW7IGWnMnuVQCffsKj
2RheHKmaY7gV1rnxqb+WSxM=
=uZjE
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung