Executive Summary

Summary
Title kernel security update
Informations
Name RHSA-2016:0064 First vendor Publication 2016-01-25
Vendor RedHat Last vendor Modification 2016-01-25
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

* A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2016-0728, Important)

Red Hat would like to thank the Perception Point research team for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0064.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 1
Os 24
Os 2376

Snort® IPS/IDS

Date Description
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37438 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37437 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37436 - Revision : 2 - Type : OS-LINUX
2016-03-14 Linux Kernel keyring object exploit download attempt
RuleID : 37435 - Revision : 2 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b59fd603be.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0065.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0103.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160125_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0064.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0205-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0186-1.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3510.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3509.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-642.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2873-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2872-3.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2872-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2872-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2871-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2871-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2870-2.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2870-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-03-02 05:28:38
  • Multiple Updates
2016-02-08 09:30:30
  • Multiple Updates
2016-01-27 13:25:29
  • Multiple Updates
2016-01-25 21:27:24
  • Multiple Updates
2016-01-25 21:22:52
  • First insertion