Lucene search

K
redhatRedHatRHSA-2016:0617
HistoryApr 12, 2016 - 12:00 a.m.

(RHSA-2016:0617) Moderate: kernel security and bug fix update

2016-04-1200:00:00
access.redhat.com
214

6.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

38.1%

The kernel packages contain the Linux kernel, the core of any Linux operating
system.

Security Fix(es):

  • It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and
    buffer length in sync on a failed atomic read, potentially resulting in a pipe
    buffer state corruption. A local, unprivileged user could use this flaw to crash
    the system or leak kernel memory to user space. (CVE-2016-0774, Moderate)

The security impact of this issue was discovered by Red Hat.

Bug Fix(es):

  • Due to prematurely decremented calc_load_task, the calculated load average was
    off by up to the number of CPUs in the machine. As a consequence, job scheduling
    worked improperly causing a drop in the system performance. This update keeps
    the delta of the CPU going into NO_HZ idle separately, and folds the pending
    idle delta into the global active count while correctly aging the averages for
    the idle-duration when leaving NO_HZ mode. Now, job scheduling works correctly,
    ensuring balanced CPU load. (BZ#1308968)

  • Previously, the Stream Control Transmission Protocol (SCTP) retransmission
    path selection was not fully RFC compliant when Partial Failover had been
    enabled. The provided patch provides SCTP path selection updates, thus fixing
    this bug. (BZ#1306565)

6.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

38.1%