Oval Definition:oval:com.redhat.rhsa:def:20151643
Revision Date:2015-08-18Version:601
Title:RHSA-2015:1643: kernel security and bug fix update (Moderate)
Description:The kernel packages contain the Linux kernel, the core of any Linuxoperating system.
  • It was found that the Linux kernel's ping socket implementation did notproperly handle socket unhashing during spurious disconnects, which couldlead to a use-after-free flaw. On x86-64 architecture systems, a local userable to create ping sockets could use this flaw to crash the system.On non-x86-64 architecture systems, a local user able to create pingsockets could use this flaw to escalate their privileges on the system.(CVE-2015-3636, Moderate)This update also fixes the following bugs:
  • Due to bad memory or memory corruption, an isolated BUG_ON(mm->nr_ptes)was sometimes reported, indicating that not all the page tables allocatedcould be found and freed when the exit_mmap() function cleared the useraddress space. As a consequence, a kernel panic occurred. To fix this bug,the BUG_ON() function has been replaced by WARN_ON(), which prevents thekernel from panicking in the aforementioned situation. (BZ#1235929)
  • Previously, it was for the ext4 driver to read a metadata block and useit without a verification. If the metadata block was corrupted, a kernelpanic could occur. With this update, verification is forced on every bufferbefore it is used, which uncovers possible corruption and prevents furtheruse of the corrupted metadata buffer. (BZ#1242930)All kernel users are advised to upgrade to these updated packages, whichcontain backported patches to correct these issues. The system must berebooted for this update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2015-3636
    RHSA-2015:1643-00
    Platform(s):Red Hat Enterprise Linux 6.4 AUS - Server Only
    Product(s):
    Definition Synopsis
  • Release Information
  • Red Hat Enterprise Linux 6 Client is installed
  • OR Red Hat Enterprise Linux 6 Server is installed
  • OR Red Hat Enterprise Linux 6 Workstation is installed
  • OR Red Hat Enterprise Linux 6 ComputeNode is installed
  • AND Package Information
  • kernel is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-bootwrapper is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-debug is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-debug-devel is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-devel is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-doc is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-firmware is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-firmware is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-headers is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-kdump is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • OR
  • kernel-kdump-devel is earlier than 0:2.6.32-358.65.1.el6
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • OR
  • perf is earlier than 0:2.6.32-358.65.1.el6
  • AND perf is signed with Red Hat redhatrelease2 key
  • OR
  • python-perf is earlier than 0:2.6.32-358.65.1.el6
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK