Lucene search

K
centosCentOS ProjectCESA-2016:2124
HistoryOct 28, 2016 - 1:34 p.m.

kernel security update

2016-10-2813:34:09
CentOS Project
lists.centos.org
67

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.6%

CentOS Errata and Security Advisory CESA-2016:2124

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • A race condition was found in the way the Linux kernel’s memory subsystem
    handled the copy-on-write (COW) breakage of private read-only memory mappings.
    An unprivileged, local user could use this flaw to gain write access to
    otherwise read-only memory mappings and thus increase their privileges on the
    system. (CVE-2016-5195, Important)

  • It was found that stacking a file system over procfs in the Linux kernel could
    lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting
    ecryptfs over procfs and creating a recursion by mapping /proc/environ. An
    unprivileged, local user could potentially use this flaw to escalate their
    privileges on the system. (CVE-2016-1583, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.

Bug Fix(es):

  • In some cases, a kernel crash or file system corruption occurred when running
    journal mode ‘ordered’. The kernel crash was caused by a null pointer
    dereference due to a race condition between two journal functions. The file
    system corruption occurred due to a race condition between the
    do_get_write_access() function and buffer writeout. This update fixes both race
    conditions. As a result, neither the kernel crash, nor the file system
    corruption now occur. (BZ#1067708)

  • Prior to this update, some Global File System 2 (GFS2) files had incorrect
    time stamp values due to two problems with handling time stamps of such files.
    The first problem concerned the atime time stamp, which ended up with an
    arbitrary value ahead of the actual value, when a GFS2 file was accessed. The
    second problem was related to the mtime and ctime time stamp updates, which got
    lost when a GFS2 file was written to from one node and read from or written to
    from another node. With this update, a set of patches has been applied that fix
    these problems. As a result, the time stamps of GFS2 files are now handled
    correctly. (BZ#1374861)

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-October/084297.html

Affected packages:
kernel
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:2124

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.6%