Executive Summary

Summary
Title kernel security, bug fix, and enhancement update
Informations
Name RHSA-2015:1221 First vendor Publication 2015-07-14
Vendor RedHat Last vendor Modification 2015-07-14
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's virtual console implementation handled reference counting when accessing pseudo-terminal device files (/dev/pts/*). A local, unprivileged attacker could use this flaw to crash the system. (CVE-2011-5321, Moderate)

* It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate)

* An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593, Low)

* A flaw was found in the way the Linux kernel's 32-bit emulation implementation handled forking or closing of a task with an 'int80' entry. A local user could potentially use this flaw to escalate their privileges on the system. (CVE-2015-2830, Low)

* It was found that the Linux kernel's TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. (CVE-2015-2922, Low)

These updated kernel packages also include numerous bug fixes and one enhancement. Space precludes documenting all of these changes in this advisory. For information on the most significant of these changes, users are directed to the following article on the Red Hat Customer Portal:

https://access.redhat.com/articles/1506133

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1192519 - CVE-2015-1593 kernel: Linux stack ASLR implementation Integer overflow 1201887 - CVE-2011-5321 Kernel: tty: driver reference leakage in tty_open 1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements. 1208598 - CVE-2015-2830 kernel: int80 fork from 64-bit tasks mishandling 1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1221.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2
Os 3
Os 2264
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL21632201.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51518670.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17462.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17246.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1565.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1643.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1583.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1564.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1534.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0094.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150714_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0072.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3290.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2638-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2637-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2636-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2635-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2634-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2633-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2631-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2613-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2614-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-523.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2590-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2589-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2588-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2587-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2585-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2565-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2564-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2563-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2562-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2560-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-155.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-491.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-05-02 21:57:17
  • Multiple Updates
2015-12-05 13:28:07
  • Multiple Updates
2015-08-06 09:30:23
  • Multiple Updates
2015-07-18 13:29:49
  • Multiple Updates
2015-07-14 21:25:39
  • First insertion