[RHSA-2016:2584] kernel-rt security, bug fix, and enhancement update

Severity Important
Affected Packages 10
CVEs 27

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important)

  • Several Moderate and Low impact security issues were found in the Linux kernel. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069, CVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384, CVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578)

Red Hat would like to thank Philip Pettersson (Samsung) for reporting CVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo kernel team and Solar Designer (Openwall) for reporting CVE-2016-3156; Justin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto (HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by Venkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845 issues were discovered by Miroslav Vadkerti (Red Hat Engineering); the CVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the CVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the CVE-2016-3070 issue was discovered by Jan Stancek (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

ID
RHSA-2016:2584
Severity
important
URL
https://access.redhat.com/errata/RHSA-2016:2584
Published
2016-11-03T00:00:00
(7 years ago)
Modified
2016-11-03T00:00:00
(7 years ago)
Rights
Copyright 2016 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1286261 https://bugzilla.redhat.com/1286261
Bugzilla 1290475 https://bugzilla.redhat.com/1290475
Bugzilla 1295802 https://bugzilla.redhat.com/1295802
Bugzilla 1297813 https://bugzilla.redhat.com/1297813
Bugzilla 1300237 https://bugzilla.redhat.com/1300237
Bugzilla 1301893 https://bugzilla.redhat.com/1301893
Bugzilla 1303532 https://bugzilla.redhat.com/1303532
Bugzilla 1308444 https://bugzilla.redhat.com/1308444
Bugzilla 1308846 https://bugzilla.redhat.com/1308846
Bugzilla 1312298 https://bugzilla.redhat.com/1312298
Bugzilla 1313428 https://bugzilla.redhat.com/1313428
Bugzilla 1318172 https://bugzilla.redhat.com/1318172
Bugzilla 1326540 https://bugzilla.redhat.com/1326540
Bugzilla 1329653 https://bugzilla.redhat.com/1329653
Bugzilla 1333712 https://bugzilla.redhat.com/1333712
Bugzilla 1334643 https://bugzilla.redhat.com/1334643
Bugzilla 1335215 https://bugzilla.redhat.com/1335215
Bugzilla 1335889 https://bugzilla.redhat.com/1335889
Bugzilla 1350509 https://bugzilla.redhat.com/1350509
Bugzilla 1353533 https://bugzilla.redhat.com/1353533
Bugzilla 1354525 https://bugzilla.redhat.com/1354525
Bugzilla 1355654 https://bugzilla.redhat.com/1355654
Bugzilla 1362466 https://bugzilla.redhat.com/1362466
Bugzilla 1364971 https://bugzilla.redhat.com/1364971
Bugzilla 1383395 https://bugzilla.redhat.com/1383395
Bugzilla 1568821 https://bugzilla.redhat.com/1568821
RHSA RHSA-2016:2584 https://access.redhat.com/errata/RHSA-2016:2584
CVE CVE-2013-4312 https://access.redhat.com/security/cve/CVE-2013-4312
CVE CVE-2015-8374 https://access.redhat.com/security/cve/CVE-2015-8374
CVE CVE-2015-8543 https://access.redhat.com/security/cve/CVE-2015-8543
CVE CVE-2015-8746 https://access.redhat.com/security/cve/CVE-2015-8746
CVE CVE-2015-8812 https://access.redhat.com/security/cve/CVE-2015-8812
CVE CVE-2015-8844 https://access.redhat.com/security/cve/CVE-2015-8844
CVE CVE-2015-8845 https://access.redhat.com/security/cve/CVE-2015-8845
CVE CVE-2015-8956 https://access.redhat.com/security/cve/CVE-2015-8956
CVE CVE-2016-2053 https://access.redhat.com/security/cve/CVE-2016-2053
CVE CVE-2016-2069 https://access.redhat.com/security/cve/CVE-2016-2069
CVE CVE-2016-2117 https://access.redhat.com/security/cve/CVE-2016-2117
CVE CVE-2016-2384 https://access.redhat.com/security/cve/CVE-2016-2384
CVE CVE-2016-2847 https://access.redhat.com/security/cve/CVE-2016-2847
CVE CVE-2016-3070 https://access.redhat.com/security/cve/CVE-2016-3070
CVE CVE-2016-3156 https://access.redhat.com/security/cve/CVE-2016-3156
CVE CVE-2016-3699 https://access.redhat.com/security/cve/CVE-2016-3699
CVE CVE-2016-3841 https://access.redhat.com/security/cve/CVE-2016-3841
CVE CVE-2016-4569 https://access.redhat.com/security/cve/CVE-2016-4569
CVE CVE-2016-4578 https://access.redhat.com/security/cve/CVE-2016-4578
CVE CVE-2016-4581 https://access.redhat.com/security/cve/CVE-2016-4581
CVE CVE-2016-4794 https://access.redhat.com/security/cve/CVE-2016-4794
CVE CVE-2016-5829 https://access.redhat.com/security/cve/CVE-2016-5829
CVE CVE-2016-6136 https://access.redhat.com/security/cve/CVE-2016-6136
CVE CVE-2016-6198 https://access.redhat.com/security/cve/CVE-2016-6198
CVE CVE-2016-6327 https://access.redhat.com/security/cve/CVE-2016-6327
CVE CVE-2016-6480 https://access.redhat.com/security/cve/CVE-2016-6480
CVE CVE-2017-13167 https://access.redhat.com/security/cve/CVE-2017-13167
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/kernel-rt?arch=x86_64&distro=redhat-7 redhat kernel-rt < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-trace?arch=x86_64&distro=redhat-7 redhat kernel-rt-trace < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-trace-kvm?arch=x86_64&distro=redhat-7 redhat kernel-rt-trace-kvm < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-trace-devel?arch=x86_64&distro=redhat-7 redhat kernel-rt-trace-devel < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-kvm?arch=x86_64&distro=redhat-7 redhat kernel-rt-kvm < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-doc?distro=redhat-7 redhat kernel-rt-doc < 3.10.0-514.rt56.420.el7 redhat-7
Affected pkg:rpm/redhat/kernel-rt-devel?arch=x86_64&distro=redhat-7 redhat kernel-rt-devel < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug?arch=x86_64&distro=redhat-7 redhat kernel-rt-debug < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-kvm?arch=x86_64&distro=redhat-7 redhat kernel-rt-debug-kvm < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-devel?arch=x86_64&distro=redhat-7 redhat kernel-rt-debug-devel < 3.10.0-514.rt56.420.el7 redhat-7 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...