Executive Summary

Summary
Title kernel-rt security and bug fix update
Informations
Name RHSA-2016:1341 First vendor Publication 2016-06-27
Vendor RedHat Last vendor Modification 2016-06-27
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt package contain the Linux kernel, the core of any Linux operating system.

This update provides a build of the kernel-rt package for Red Hat Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and provides a number of bug fixes including:

* [netdrv] ixgbevf: fix spoofed packets with random MAC and use ether_addr_copy instead of memcpy * [mm] mmu_notifier: fix memory corruption * [mm] hugetlbfs: optimize when NUMA=n * [mm] optimize put_mems_allowed() usage * [x86] mm: suitable memory should go to ZONE_MOVABLE * [fs] xfs: fix splice/direct-IO deadlock * [acpi] tables: Add acpi_subtable_proc to ACPI table parsers * [acpi] table: Add new function to get table entries * [net] ipv6: Nonlocal bind * [net] ipv4: bind ip_nonlocal_bind to current netns

(BZ#1332298)

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)

* A race condition flaw was found in the way the Linux kernel's SCTP implementation handled sctp_accept() during the processing of heartbeat timeout events. A remote attacker could use this flaw to prevent further connections to be accepted by the SCTP server running on the system, resulting in a denial of service. (CVE-2015-8767, Moderate)

* A flaw was found in the way the realtime kernel processed specially crafted ICMP echo requests. A remote attacker could use this flaw to trigger a sysrql function based on values in the ICMP packet, allowing them to remotely restart the system. Note that this feature is not enabled by default and requires elevated privileges to be configured. (CVE-2016-3707, Moderate)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565.

Bug Fix(es):

* An oops can occur in the hpsa driver while submitting ioaccel2 commands when the phys_disk pointer is NULL (in hpsa_scsi_ioaccel_raid_map). Configuration changes during I/O operations could set the phys_disk pointer to NULL. In this case, send the command down the RAID path for correct processing, avoiding the oops. (BZ#1334260)

* A faulty code merge left an extra spin_lock operation in the function fscache_invalidate_write(). The code has been correctly updated to remove this extra lock operation, which avoids a potential deadlock situation when looping through cache pages. (BZ#1327730)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 1327484 - CVE-2016-3707 kernel-rt: Sending SysRq command via ICMP echo request 1327730 - deadlock in fscache code (merge error) [mrg] 1332298 - update the MRG 2.5.z 3.10 kernel-rt sources

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1341.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-362 Race Condition
33 % CWE-284 Access Control (Authorization) Issues
33 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 2
Os 2577
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-2.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1814.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1657.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1640.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1617.nasl - Type : ACT_GATHER_INFO
2016-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1581.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1489.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160712_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1406.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1406.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1406.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3021-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1341.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-1.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3018-2.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3019-1.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3579.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1301.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0083.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0084.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-753.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-516.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3573.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3572.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3570.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3003-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3001-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3002-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3004-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3005-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3006-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3007-1.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0052.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-703.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3559.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0047.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3554.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3553.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3551.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3552.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2931-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-29 13:28:12
  • Multiple Updates
2016-06-27 21:51:04
  • Multiple Updates
2016-06-27 17:24:04
  • First insertion