RHEL 6 : kernel (RHSA-2015:1583)

medium Nessus Plugin ID 85341

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

* It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate)

This update also fixes the following bugs :

* Previously, the bridge device did not propagate VLAN information to its ports and Generic Receive Offload (GRO) information to devices that sit on top. This resulted in lower receive performance of VLANs over bridge devices because GRO was not enabled. An attempt to resolve this problem was made with BZ#858198 by introducing a patch that allows VLANs to be registered with the participating bridge ports and adds GRO to the bridge device feature set, however, that attempt introduced a number of regressions, which broke the vast majority of stacked setups involving bridge devices and VLANs. This update reverts the patch provided by BZ#858198 and removes support for this capability. (BZ#1131697)

* The backlog data could previously not be consumed when the audit_log_start() function was running even if audit_log_start() called the wait_for_auditd() function to consume it. As only auditd could consume the backlog data, audit_log_start() terminated unexpectedly. Consequently, the system became unresponsive until the backlog timeout was up again. With this update, audit_log_start() no longer terminates and the system shuts down and reboots gracefully in a timely manner. (BZ#1140490)

* This update introduces a set of patches with a new VLAN model to conform to upstream standards. In addition, this set of patches fixes other issues such as transmission of Internet Control Message Protocol (ICMP) fragments. (BZ#1173560)

* Due to a bug in the audit code, a kernel panic occurred in the tasklist_lock variable if SELinux was in permissive or enforcing mode.
A patch has been applied to fix this bug, and the operating system now continues to work normally. (BZ#1236103)

* If a server returned an empty or malformed READDIR response, the NFS client could previously terminate unexpectedly while attempting to decode that response. This update uses the response size to determine if existing pages of data are available for decoding, and the client only decodes the responses if they exist. As a result, the NFS client no longer attempts to decode pages of data that may not exist, and the aforementioned crash is thus avoided. (BZ#1232133)

* Previously, if a slave device had a receive handler registered, then an error unwind of bonding device enslave function became broken, which led to a kernel oops. This update detaches the slave in the unwind path, and the aforementioned oops no longer occurs.
(BZ#1222482)

* Due to bad memory or memory corruption, an isolated BUG_ON(mm->nr_ptes) was sometimes reported, indicating that not all the page tables allocated could be found and freed when the exit_mmap() function cleared the user address space. As a consequence, a kernel panic occurred. To fix this bug, the BUG_ON() function has been replaced by WARN_ON(), which prevents the kernel from panicking in the aforementioned situation. (BZ#1235930)

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:1583

https://access.redhat.com/security/cve/cve-2015-3636

Plugin Details

Severity: Medium

ID: 85341

File Name: redhat-RHSA-2015-1583.nasl

Version: 2.12

Type: local

Agent: unix

Published: 8/12/2015

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-whitelists, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-i686, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-s390x, p-cpe:/a:redhat:enterprise_linux:kernel-debuginfo-common-x86_64, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-firmware, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-kdump, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-debuginfo, p-cpe:/a:redhat:enterprise_linux:kernel-kdump-devel, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:perf-debuginfo, p-cpe:/a:redhat:enterprise_linux:python-perf, p-cpe:/a:redhat:enterprise_linux:python-perf-debuginfo, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/11/2015

Vulnerability Publication Date: 8/5/2015

Reference Information

CVE: CVE-2015-3636

RHSA: 2015:1583