Important: kernel security and bug fix update

Related Vulnerabilities: CVE-2016-5195   CVE-2016-1583   CVE-2016-1583   CVE-2016-5195   CVE-2016-5195   CVE-2016-1583  

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • A race condition was found in the way the Linux kernel's memory subsystem
    handled the copy-on-write (COW) breakage of private read-only memory mappings.
    An unprivileged, local user could use this flaw to gain write access to
    otherwise read-only memory mappings and thus increase their privileges on the
    system. (CVE-2016-5195, Important)
  • It was found that stacking a file system over procfs in the Linux kernel could
    lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting
    ecryptfs over procfs and creating a recursion by mapping /proc/environ. An
    unprivileged, local user could potentially use this flaw to escalate their
    privileges on the system. (CVE-2016-1583, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.

Bug Fix(es):

  • In some cases, a kernel crash or file system corruption occurred when running
    journal mode 'ordered'. The kernel crash was caused by a null pointer
    dereference due to a race condition between two journal functions. The file
    system corruption occurred due to a race condition between the
    do_get_write_access() function and buffer writeout. This update fixes both race
    conditions. As a result, neither the kernel crash, nor the file system
    corruption now occur. (BZ#1067708)
  • Prior to this update, some Global File System 2 (GFS2) files had incorrect
    time stamp values due to two problems with handling time stamps of such files.
    The first problem concerned the atime time stamp, which ended up with an
    arbitrary value ahead of the actual value, when a GFS2 file was accessed. The
    second problem was related to the mtime and ctime time stamp updates, which got
    lost when a GFS2 file was written to from one node and read from or written to
    from another node. With this update, a set of patches has been applied that fix
    these problems. As a result, the time stamps of GFS2 files are now handled
    correctly. (BZ#1374861)

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc

Fixes

  • BZ - 1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ
  • BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

CVEs

References