Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:1341 - Security Advisory
Issued:
2016-06-27
Updated:
2016-06-27

RHSA-2016:1341 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

The kernel-rt package contain the Linux kernel, the core of any Linux
operating system.

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and
provides a number of bug fixes including:

  • [netdrv] ixgbevf: fix spoofed packets with random MAC and use ether_addr_copy instead of memcpy
  • [mm] mmu_notifier: fix memory corruption
  • [mm] hugetlbfs: optimize when NUMA=n
  • [mm] optimize put_mems_allowed() usage
  • [x86] mm: suitable memory should go to ZONE_MOVABLE
  • [fs] xfs: fix splice/direct-IO deadlock
  • [acpi] tables: Add acpi_subtable_proc to ACPI table parsers
  • [acpi] table: Add new function to get table entries
  • [net] ipv6: Nonlocal bind
  • [net] ipv4: bind ip_nonlocal_bind to current netns

(BZ#1332298)

Security Fix(es):

  • A flaw was found in the way certain interfaces of the Linux kernel's

Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system
with either Infiniband hardware present or RDMA Userspace Connection
Manager Access module explicitly loaded, could use this flaw to escalate
their privileges on the system. (CVE-2016-4565, Important)

  • A race condition flaw was found in the way the Linux kernel's SCTP

implementation handled sctp_accept() during the processing of heartbeat
timeout events. A remote attacker could use this flaw to prevent further
connections to be accepted by the SCTP server running on the system,
resulting in a denial of service. (CVE-2015-8767, Moderate)

  • A flaw was found in the way the realtime kernel processed specially

crafted ICMP echo requests. A remote attacker could use this flaw to
trigger a sysrql function based on values in the ICMP packet, allowing them
to remotely restart the system. Note that this feature is not enabled by
default and requires elevated privileges to be configured. (CVE-2016-3707,
Moderate)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565.

Bug Fix(es):

  • An oops can occur in the hpsa driver while submitting ioaccel2 commands

when the phys_disk pointer is NULL (in hpsa_scsi_ioaccel_raid_map).
Configuration changes during I/O operations could set the phys_disk
pointer to NULL. In this case, send the command down the RAID path for
correct processing, avoiding the oops. (BZ#1334260)

  • A faulty code merge left an extra spin_lock operation in the function

fscache_invalidate_write(). The code has been correctly updated to remove
this extra lock operation, which avoids a potential deadlock situation
when looping through cache pages. (BZ#1327730)

Solution

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • MRG Realtime 2 x86_64

Fixes

  • BZ - 1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout
  • BZ - 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
  • BZ - 1327484 - CVE-2016-3707 kernel-rt: Sending SysRq command via ICMP echo request
  • BZ - 1327730 - deadlock in fscache code (merge error) [mrg]
  • BZ - 1332298 - update the MRG 2.5.z 3.10 kernel-rt sources

CVEs

  • CVE-2015-8767
  • CVE-2016-3707
  • CVE-2016-4565

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

MRG Realtime 2

SRPM
kernel-rt-3.10.0-327.rt56.190.el6rt.src.rpm SHA-256: 7e4d2b276dd758c4500e966c9832c55dc44bb0776047acf97240e143e122b22e
x86_64
kernel-rt-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 6463ca3b1e0c455d079d93023d64c54b94aa02cedb297bcee6cc47c1179604d2
kernel-rt-debug-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 54b1eadb10193af400d05e550d3473d035f2cf3c04bd44f3057ba3ad766ae528
kernel-rt-debug-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 0334006a711d926fd07a54473fc8f442f20123599510722e07efa319a1df9f80
kernel-rt-debug-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 411deedcc8ed7228812bc7a4f4e1ec86a637533b72122cb7d24888a31057b68b
kernel-rt-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 50dd8a3d877078a3013fcd6dffe8de5441cdd8e4f0eee49bdc0fd3fb46178811
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: f03f266cc8d7fb43635e81093773290cbcf822cb975bc2f82b0c82f02ec25c44
kernel-rt-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 39f7a70ae2246f12933bc8b44ee5c05a00edf66cb2f214ed9c7b73722a1543ab
kernel-rt-doc-3.10.0-327.rt56.190.el6rt.noarch.rpm SHA-256: d11eb2071756bb313adcb4de9b99c918fb8f5acd700b4eff81627bbd65a1fc4c
kernel-rt-firmware-3.10.0-327.rt56.190.el6rt.noarch.rpm SHA-256: 58483d09b2d52f3936bd0e46cd0ab595d645369d65aaf90fc37b25fe0d43ce9e
kernel-rt-trace-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 573691624a1150dab71786556d4001d90a9b8e04f1bee40730040420d7bb783c
kernel-rt-trace-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 61ed93bace3117a06a892e05c387c79d8d28650ea3530f5063bfed18022457fa
kernel-rt-trace-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: cf54fcb23d83a1d2186aa31d73c1a380598679b24952436c2e89bf5d9499637c
kernel-rt-vanilla-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 7171adac2b65fb1dba8f99c9342c284265399481acb035505de1fc19801eea55
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: e908cbef5acabdf09ec174040ae6f8b7053650e8cafc0156bf89f7c64d2bf9cb
kernel-rt-vanilla-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm SHA-256: 4af000b47e285b18e592189af9c8fe888d99359c372fd7f044a3000853477644

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility