Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2016:0185 First vendor Publication 2016-02-16
Vendor RedHat Last vendor Modification 2016-02-16
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

* It was found that the Linux kernel's keys subsystem did not correctly garbage collect uninstantiated keyrings. A local attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-7872, Important)

* A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially (although highly unlikely), escalate their privileges on the system. (CVE-2015-5157, Moderate)

This update also fixes the following bugs:

* Previously, processing packets with a lot of different IPv6 source addresses caused the kernel to return warnings concerning soft-lockups due to high lock contention and latency increase. With this update, lock contention is reduced by backing off concurrent waiting threads on the lock. As a result, the kernel no longer issues warnings in the described scenario. (BZ#1285370)

* Prior to this update, block device readahead was artificially limited. As a consequence, the read performance was poor, especially on RAID devices. Now, per-device readahead limits are used for each device instead of a global limit. As a result, read performance has improved, especially on RAID devices. (BZ#1287550)

* After injecting an EEH error, the host was previously not recovering and observing I/O hangs in HTX tool logs. This update makes sure that when one or both of EEH_STATE_MMIO_ACTIVE and EEH_STATE_MMIO_ENABLED flags is marked in the PE state, the PE's IO path is regarded as enabled as well. As a result, the host no longer hangs and recovers as expected. (BZ#1289101)

* The genwqe device driver was previously using the GFP_ATOMIC flag for allocating consecutive memory pages from the kernel's atomic memory pool, even in non-atomic situations. This could lead to allocation failures during memory pressure. With this update, the genwqe driver's memory allocations use the GFP_KERNEL flag, and the driver can allocate memory even during memory pressure situations. (BZ#1289450)

* The nx842 co-processor for IBM Power Systems could in some circumstances provide invalid data due to a data corruption bug during uncompression. With this update, all compression and uncompression calls to the nx842 co-processor contain a cyclic redundancy check (CRC) flag, which forces all compression and uncompression operations to check data integrity and prevents the co-processor from providing corrupted data. (BZ#1289451)

* A failed "updatepp" operation on the little-endian variant of IBM Power Systems could previously cause a wrong hash value to be used for the next hash insert operation in the page table. This could result in a missing hash pte update or invalidate operation, potentially causing memory corruption. With this update, the hash value is always recalculated after a failed "updatepp" operation, avoiding memory corruption. (BZ#1289452)

* Large Receive Offload (LRO) flag disabling was not being propagated downwards from above devices in vlan and bond hierarchy, breaking the flow of traffic. This problem has been fixed and LRO flags now propagate correctly. (BZ#1292072)

* Due to rounding errors in the CPU frequency of the intel_pstate driver, the CPU frequency never reached the value requested by the user. A kernel patch has been applied to fix these rounding errors. (BZ#1296276)

* When running several containers (up to 100), reports of hung tasks were previously reported. This update fixes the AB-BA deadlock in the dm_destroy() function, and the hung reports no longer occur. (BZ#1296566)

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1259577 - CVE-2015-5157 kernel: x86-64: IRET faults during NMIs processing 1272371 - CVE-2015-7872 kernel: Keyrings crash triggerable by unprivileged user

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0185.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2349
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17326.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0014.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3519.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0224.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0212.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL94105604.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3501.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2843-2.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2843-3.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2843-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2840-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-2.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2826-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2823-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2824-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-610.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3396.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2701-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2700-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2691-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2690-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2689-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2688-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2687-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3313.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-02-18 13:27:47
  • Multiple Updates
2016-02-16 17:28:34
  • Multiple Updates
2016-02-16 17:24:08
  • First insertion