rhsa-2017_0196
Vulnerability from csaf_redhat
Published
2017-01-26 10:28
Modified
2024-11-14 20:52
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free vulnerability was found in the kernel's socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0196", "url": "https://access.redhat.com/errata/RHSA-2017:0196" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1382268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0196.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-14T20:52:00+00:00", "generator": { "date": "2024-11-14T20:52:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:0196", "initial_release_date": "2017-01-26T10:28:34+00:00", "revision_history": [ { "date": "2017-01-26T10:28:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-01-26T10:28:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T20:52:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.76.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.76.1.el6.x86_64", "product_id": "perf-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.76.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.76.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.76.1.el6.src", "product": { "name": "kernel-0:2.6.32-358.76.1.el6.src", "product_id": "kernel-0:2.6.32-358.76.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.76.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.76.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.76.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.76.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.76.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.76.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.76.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.76.1.el6.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.76.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.76.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.76.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src" }, "product_reference": "kernel-0:2.6.32-358.76.1.el6.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.76.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.76.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7117", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1382268" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the kernel\u0027s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in the recvmmsg exit path", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6, 7, MRG-2 and realtime and may be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7117" }, { "category": "external", "summary": "RHBZ#1382268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7117", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7117" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7117" } ], "release_date": "2016-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-01-26T10:28:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2017:0196" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src", "6Server-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch", "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.src", "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.76.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.76.1.el6.noarch", "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.76.1.el6.x86_64", "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.76.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free in the recvmmsg exit path" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.