Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2016:2584 - Security Advisory
Issued:
2016-11-03
Updated:
2016-11-03

RHSA-2016:2584 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important)
  • Several Moderate and Low impact security issues were found in the Linux kernel. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069, CVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384, CVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578)

Red Hat would like to thank Philip Pettersson (Samsung) for reporting CVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo kernel team and Solar Designer (Openwall) for reporting CVE-2016-3156; Justin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto (HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by Venkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845 issues were discovered by Miroslav Vadkerti (Red Hat Engineering); the CVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the CVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the CVE-2016-3070 issue was discovered by Jan Stancek (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

Fixes

  • BZ - 1250750 - evaluate realtime performance implications of turning on CONFIG_CGROUP_SCHED in realtime kernel
  • BZ - 1280465 - kernel-rt: update to the RHEL7.2.z batch 2 source tree
  • BZ - 1280494 - [kernel-rt] update kernel-rt to match RHEL-7.3 source tree
  • BZ - 1286261 - CVE-2015-8374 kernel: Information leak when truncating of compressed/inlined extents on BTRFS
  • BZ - 1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference
  • BZ - 1292902 - rt: netpoll: live lock with NAPI polling and busy polling on realtime kernel
  • BZ - 1295802 - CVE-2015-8746 kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client
  • BZ - 1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted
  • BZ - 1300237 - CVE-2016-2053 kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature()
  • BZ - 1301893 - CVE-2016-2069 kernel: race condition in the TLB flush logic
  • BZ - 1303532 - CVE-2015-8812 kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic.
  • BZ - 1303733 - backport of: "softirq: split timer softirqs out of ksoftirqd"
  • BZ - 1304491 - kernel-rt: update to the RHEL7.2.z batch#3 source tree
  • BZ - 1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor
  • BZ - 1308846 - CVE-2016-3070 kernel: Null pointer dereference in trace_writeback_dirty_page()
  • BZ - 1312298 - CVE-2016-2117 kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers
  • BZ - 1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes
  • BZ - 1318172 - CVE-2016-3156 kernel: ipv4: denial of service when destroying a network interface
  • BZ - 1320167 - kernel-rt: update to the RHEL7.2.z batch#4 source tree
  • BZ - 1325404 - divide by zero leads to host reboot
  • BZ - 1326472 - deadlock in fscache code (merge error)
  • BZ - 1326540 - CVE-2015-8845 CVE-2015-8844 kernel: incorrect restoration of machine specific registers from userspace
  • BZ - 1328607 - RFE: Enable can-dev module
  • BZ - 1329653 - CVE-2016-3699 kernel: ACPI table override allowed when securelevel is enabled
  • BZ - 1331562 - rt: fix idle_balance iterating over all CPUs if a runnable task shows up partway through
  • BZ - 1332295 - kernel-rt: update to the RHEL7.2.z batch#5 source tree
  • BZ - 1332593 - rt: Use IPI to trigger RT task push migration instead of pulling
  • BZ - 1333712 - CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt
  • BZ - 1334643 - CVE-2016-4569 kernel: Information leak in Linux sound module in timer.c
  • BZ - 1335215 - CVE-2016-4578 kernel: Information leak in events in timer.c
  • BZ - 1335889 - CVE-2016-4794 kernel: Use after free in array_map_alloc
  • BZ - 1337643 - softlockups correlating to "qbrXXXXXXX: hw csum failure" and failed checksumming
  • BZ - 1340922 - backport of the latest "printk: Make rt aware" from PREEMPT-RT
  • BZ - 1343656 - kernel-rt: update to the RHEL7.2.z batch#6 source tree
  • BZ - 1344077 - turn CONFIG_RCU_NOCB_CPU_ALL=y off
  • BZ - 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver
  • BZ - 1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments
  • BZ - 1354525 - CVE-2016-6327 kernel: infiniband: Kernel crash by sending ABORT_TASK command
  • BZ - 1355654 - CVE-2016-6198 kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs
  • BZ - 1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib()
  • BZ - 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets.
  • BZ - 1366057 - kernel-rt: update to the RHEL7.2.z batch#7 source tree
  • BZ - 1383395 - CVE-2015-8956 kernel: NULL dereference in RFCOMM bind callback

CVEs

  • CVE-2013-4312
  • CVE-2015-8374
  • CVE-2015-8543
  • CVE-2015-8746
  • CVE-2015-8812
  • CVE-2015-8844
  • CVE-2015-8845
  • CVE-2015-8956
  • CVE-2016-2053
  • CVE-2016-2069
  • CVE-2016-2117
  • CVE-2016-2384
  • CVE-2016-2847
  • CVE-2016-3070
  • CVE-2016-3156
  • CVE-2016-3699
  • CVE-2016-3841
  • CVE-2016-4569
  • CVE-2016-4578
  • CVE-2016-4581
  • CVE-2016-4794
  • CVE-2016-5829
  • CVE-2016-6136
  • CVE-2016-6198
  • CVE-2016-6327
  • CVE-2016-6480
  • CVE-2017-13167

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for Real Time 7

SRPM
kernel-rt-3.10.0-514.rt56.420.el7.src.rpm SHA-256: c6b2f164707372dc29c9cf8cc5ee1322b443ab1b0bf3746cf858575e3ce33dbd
x86_64
kernel-rt-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: ab605a5b0f12d082a5c8fcc43dfa4861c605731feacdb2e0ce68b65bb8acc639
kernel-rt-debug-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 02e3ca0c67d8a06bb60531916929e025dd8c65b640068939f04e33ba5a3c7bfa
kernel-rt-debug-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: a9bbba5811801e48623ad7362a41818cdc93ea9afbbe39711d7a02f17e69612a
kernel-rt-debug-devel-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: c7dfc7789cec9c4b42a2a0c3249b79514f5555c314f373ecb8c038acdf2af8ec
kernel-rt-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 546fa5bb9a178e4b91385ba960a8e58224fade964fd8d03621542e831347de61
kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 27801e4b747dd3ec5f5e67d56a98c6ae3c32e38bb5b86d250079c35d84c82cfb
kernel-rt-devel-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 4b25e2aabf96403a697f64074d4c90b185e24d8a703d65e85c97ca1d1ffa60a8
kernel-rt-doc-3.10.0-514.rt56.420.el7.noarch.rpm SHA-256: fed56affde5acb0bfa0d8645f9dd11e05345ada20dc152a73bab7058d4901eff
kernel-rt-trace-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: fd0a560b39d9d70560602561712a485a9622aca2263178f95155e0be8c298e73
kernel-rt-trace-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 2fb4d852e3a44d1960cbbc5385284cdb02c73bb0cd2d5a4fb8c6f78d77caad80
kernel-rt-trace-devel-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: fb64e77b0d74b555604aa2bbd05528ea8a07b3ada4dc2590a7d86808bf827190

Red Hat Enterprise Linux for Real Time for NFV 7

SRPM
kernel-rt-3.10.0-514.rt56.420.el7.src.rpm SHA-256: c6b2f164707372dc29c9cf8cc5ee1322b443ab1b0bf3746cf858575e3ce33dbd
x86_64
kernel-rt-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: ab605a5b0f12d082a5c8fcc43dfa4861c605731feacdb2e0ce68b65bb8acc639
kernel-rt-debug-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 02e3ca0c67d8a06bb60531916929e025dd8c65b640068939f04e33ba5a3c7bfa
kernel-rt-debug-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: a9bbba5811801e48623ad7362a41818cdc93ea9afbbe39711d7a02f17e69612a
kernel-rt-debug-devel-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: c7dfc7789cec9c4b42a2a0c3249b79514f5555c314f373ecb8c038acdf2af8ec
kernel-rt-debug-kvm-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: af8ad9238f86d7b838c46ec819f5a9ec53f77eb2570a9f32d46eae45fce26ac6
kernel-rt-debug-kvm-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 3fa796573e819ef6bfed94df67b8eb2eaf07c08cf3e82f1ecdb0453e8283fa86
kernel-rt-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 546fa5bb9a178e4b91385ba960a8e58224fade964fd8d03621542e831347de61
kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 27801e4b747dd3ec5f5e67d56a98c6ae3c32e38bb5b86d250079c35d84c82cfb
kernel-rt-devel-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 4b25e2aabf96403a697f64074d4c90b185e24d8a703d65e85c97ca1d1ffa60a8
kernel-rt-doc-3.10.0-514.rt56.420.el7.noarch.rpm SHA-256: fed56affde5acb0bfa0d8645f9dd11e05345ada20dc152a73bab7058d4901eff
kernel-rt-kvm-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 2b0589b66d9ca5605a2cefa808f22ae2d9382442ff785e379190ea6960e0ecf0
kernel-rt-kvm-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: cceb28e0a1613db045bac06228ce72c820f4465596e7200ba758b1258b15820e
kernel-rt-trace-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: fd0a560b39d9d70560602561712a485a9622aca2263178f95155e0be8c298e73
kernel-rt-trace-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 2fb4d852e3a44d1960cbbc5385284cdb02c73bb0cd2d5a4fb8c6f78d77caad80
kernel-rt-trace-devel-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: fb64e77b0d74b555604aa2bbd05528ea8a07b3ada4dc2590a7d86808bf827190
kernel-rt-trace-kvm-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 154a23fc473e427e94570c28eb7dfbdffca2ea2f807ca776ef664cc6469ee9f3
kernel-rt-trace-kvm-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm SHA-256: 6e209e06a3c8e87d619356d51ff75774dcb81a63e63a9c8daf3ce714aa7e6fc4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter