rhsa-2016_0065
Vulnerability from csaf_redhat
Published
2016-01-25 19:13
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: kernel-rt security update

Notes

Topic
Updated kernel-rt packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2016-0728, Important) Red Hat would like to thank the Perception Point research team for reporting this issue. All kernel-rt users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel-rt packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s key\nmanagement subsystem handled keyring object reference counting in certain\nerror path of the join_session_keyring() function. A local, unprivileged\nuser could use this flaw to escalate their privileges on the system.\n(CVE-2016-0728, Important)\n\nRed Hat would like to thank the Perception Point research team for\nreporting this issue.\n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0065",
        "url": "https://access.redhat.com/errata/RHSA-2016:0065"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1297475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297475"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0065.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security update",
    "tracking": {
      "current_release_date": "2024-11-05T19:11:23+00:00",
      "generator": {
        "date": "2024-11-05T19:11:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2016:0065",
      "initial_release_date": "2016-01-25T19:13:36+00:00",
      "revision_history": [
        {
          "date": "2016-01-25T19:13:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-01-25T19:13:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T19:11:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Realtime (v. 7)",
                  "product_id": "7Server-RT-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.4.5.rt56.206.el7_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.4.5.rt56.206.el7_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
                  "product_id": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.4.5.rt56.206.el7_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
          "product_id": "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
        "relates_to_product_reference": "7Server-RT-7.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Perception Point research team"
          ]
        }
      ],
      "cve": "CVE-2016-0728",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2016-01-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1297475"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Possible use-after-free vulnerability in keyring facility",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6. \n\nRefer to https://access.redhat.com/node/2131021 for further information.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
          "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
          "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
          "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0728"
        },
        {
          "category": "external",
          "summary": "RHBZ#1297475",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297475"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0728",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0728"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0728",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0728"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/node/2131021",
          "url": "https://access.redhat.com/node/2131021"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-01-25T19:13:36+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
            "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
            "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0065"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.src",
            "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.4.5.rt56.206.el7_2.noarch",
            "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64",
            "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.4.5.rt56.206.el7_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Possible use-after-free vulnerability in keyring facility"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.