[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2016:2124 -- centos 5 kernel

ID: oval:org.secpod.oval:def:204031Date: (C)2016-11-03   (M)2023-12-07
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A race condition was found in the way the Linux kernel"s memory subsystem handled the copy-on-write breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. * It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system. Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. Bug Fix: * In some cases, a kernel crash or file system corruption occurred when running journal mode "ordered". The kernel crash was caused by a null pointer dereference due to a race condition between two journal functions. The file system corruption occurred due to a race condition between the do_get_write_access function and buffer writeout. This update fixes both race conditions. As a result, neither the kernel crash, nor the file system corruption now occur. * Prior to this update, some Global File System 2 files had incorrect time stamp values due to two problems with handling time stamps of such files. The first problem concerned the atime time stamp, which ended up with an arbitrary value ahead of the actual value, when a GFS2 file was accessed. The second problem was related to the mtime and ctime time stamp updates, which got lost when a GFS2 file was written to from one node and read from or written to from another node. With this update, a set of patches has been applied that fix these problems. As a result, the time stamps of GFS2 files are now handled correctly

Platform:
CentOS 5
Product:
kernel
Reference:
CESA-2016:2124
CVE-2016-1583
CVE-2016-5195
CVE    2
CVE-2016-5195
CVE-2016-1583
CPE    3
cpe:/o:linux:linux_kernel
cpe:/o:centos:centos:5
cpe:/o:linux:linux_kernel:4.6.2

© SecPod Technologies