Executive Summary

Summary
Title kernel-rt security update
Informations
Name RHSA-2016:2107 First vendor Publication 2016-10-26
Vendor RedHat Last vendor Modification 2016-10-26
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)

* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375944 - CVE-2016-7039 kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2107.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-399 Resource Management Errors
33 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 2631
Os 2
Os 1
Os 3
Os 3
Os 3
Os 2
Os 1

SAINT Exploits

Description Link
Linux Dirty COW Local File Overwrite More info here

Snort® IPS/IDS

Date Description
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40566 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40565 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40564 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40563 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40562 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40561 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40560 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40543 - Revision : 2 - Type : OS-LINUX
2016-11-30 Linux kernel madvise race condition attempt
RuleID : 40542 - Revision : 2 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-956.nasl - Type : ACT_GATHER_INFO
2018-01-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-004.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-937.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-111.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-110.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-109.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1001.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1051.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10558632.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3508.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0004.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2912-1.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0158.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c8a0c7eece.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-762.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2132.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2133.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2128.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2127.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2126.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-305-01.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161028_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2124.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2124.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2124.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2120.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2105.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2105.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2106.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2107.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2110.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2118.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2655-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2657-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2658-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2659-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2633-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2636-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2632-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2614-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2596-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2593-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2592-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2585-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161025_Important__kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2105.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2098.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2098.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1211.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161024_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3107-2.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2098.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0150.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0149.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3634.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3633.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3632.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1212.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-db4b75b352.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c3558808cd.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-757.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3107-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3106-4.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3106-3.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3106-2.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3106-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3105-2.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3105-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3104-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3696.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-670.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0140.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3626.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2047.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2047.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3099-4.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3099-3.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3099-2.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3099-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3098-2.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3098-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2047.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-05 09:26:24
  • Multiple Updates
2016-11-17 12:05:20
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-10-26 17:21:26
  • First insertion