Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2016:1539 First vendor Publication 2016-08-02
Vendor RedHat Last vendor Modification 2016-08-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

These updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2460971.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)

* The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate)

* It was reported that on s390x, the fork of a process with four page table levels will cause memory corruption with a variety of symptoms. All processes are created with three level page table and a limit of 4TB for the address space. If the parent process has four page table levels with a limit of 8PB, the function that duplicates the address space will try to copy memory areas outside of the address space limit for the child process. (CVE-2016-2143, Moderate)

Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).

Bug Fix(es):

* The glibc headers and the Linux headers share certain definitions of key structures that are required to be defined in kernel and in userspace. In some instances both userspace and sanitized kernel headers have to be included in order to get the structure definitions required by the user program. Unfortunately because the glibc and Linux headers don't coordinate this can result in compilation errors. The glibc headers have therefore been fixed to coordinate with Linux UAPI-based headers. With the header coordination compilation errors no longer occur. (BZ#1331285)

* When running the TCP/IPv6 traffic over the mlx4_en networking interface on the big endian architectures, call traces reporting about a "hw csum failure" could occur. With this update, the mlx4_en driver has been fixed by correction of the checksum calculation for the big endian architectures. As a result, the call trace error no longer appears in the log messages. (BZ#1337431)

* Under significant load, some applications such as logshifter could generate bursts of log messages too large for the system logger to spool. Due to a race condition, log messages from that application could then be lost even after the log volume dropped to manageable levels. This update fixes the kernel mechanism used to notify the transmitter end of the socket used by the system logger that more space is available on the receiver side, removing a race condition which previously caused the sender to stop transmitting new messages and allowing all log messages to be processed correctly. (BZ#1337513)

* Previously, after heavy open or close of the Accelerator Function Unit (AFU) contexts, the interrupt packet went out and the AFU context did not see any interrupts. Consequently, a kernel panic could occur. The provided patch set fixes handling of the interrupt requests, and kernel panic no longer occurs in the described situation. (BZ#1338886)

* net: recvfrom would fail on short buffer. (BZ#1339115) * Backport rhashtable changes from upstream. (BZ#1343639) * Server Crashing after starting Glusterd & creating volumes. (BZ#1344234) * RAID5 reshape deadlock fix. (BZ#1344313) * BDX perf uncore support fix. (BZ#1347374)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1291329 - CVE-2015-8660 kernel: Permission bypass on overlayfs during copy_up 1308908 - CVE-2016-2143 kernel: Fork of large process causes memory corruption 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1539.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2593
Os 1
Os 4
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161115_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2766.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2766.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2766.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2133.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2128.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL55672042.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2076.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2074.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161004_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2006.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-609.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2010-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1995-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1998-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1999-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2001-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2002-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2005-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2006-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2014-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2018-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1672-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1657.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3049-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3051-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3052-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3053-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3054-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3055-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3056-1.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3057-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0095.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0094.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3593.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3592.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3591.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1541.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1532.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1539.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-726.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-63ee0999e4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-869.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73a733f4d9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c409313f4.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO
2016-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3607.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1019-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2857-2.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2858-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2858-2.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2858-3.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2857-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-08-05 13:26:03
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-08-03 05:22:23
  • First insertion