Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2016:0617 First vendor Publication 2016-04-12
Vendor RedHat Last vendor Modification 2016-04-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

* It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and buffer length in sync on a failed atomic read, potentially resulting in a pipe buffer state corruption. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space. (CVE-2016-0774, Moderate)

The security impact of this issue was discovered by Red Hat.

Bug Fix(es):

* Due to prematurely decremented calc_load_task, the calculated load average was off by up to the number of CPUs in the machine. As a consequence, job scheduling worked improperly causing a drop in the system performance. This update keeps the delta of the CPU going into NO_HZ idle separately, and folds the pending idle delta into the global active count while correctly aging the averages for the idle-duration when leaving NO_HZ mode. Now, job scheduling works correctly, ensuring balanced CPU load. (BZ#1308968)

* Previously, the Stream Control Transmission Protocol (SCTP) retransmission path selection was not fully RFC compliant when Partial Failover had been enabled. The provided patch provides SCTP path selection updates, thus fixing this bug. (BZ#1306565)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful atomic read from pipe

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0617.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
50 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 57
Os 2153

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1007.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL08440897.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2968-2.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2968-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0617.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3528.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0494.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0494.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0494.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-439.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0103.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17458.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1324-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2681-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2680-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2678-1.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-565.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1211.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1199.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1190.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3290.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1120.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1082.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1042.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1042.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1042.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150602_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-05-02 22:02:30
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-12 13:24:06
  • First insertion