exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0715-01

Red Hat Security Advisory 2016-0715-01
Posted May 4, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0715-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system. A race condition flaw was found in the way the Linux kernel's SCTP implementation handled sctp_accept() during the processing of heartbeat timeout events. A remote attacker could use this flaw to prevent further connections to be accepted by the SCTP server running on the system, resulting in a denial of service.

tags | advisory, remote, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2015-5157, CVE-2015-8767
SHA-256 | 7f2de269a3c4399071580d47b94638fec39450eee6b1c55b0f6d0c44571f0685

Red Hat Security Advisory 2016-0715-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2016:0715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0715.html
Issue date: 2016-05-03
CVE Names: CVE-2015-5157 CVE-2015-8767
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel handled IRET faults during
the processing of NMIs. An unprivileged, local user could use this flaw to
crash the system or, potentially (although highly unlikely), escalate their
privileges on the system. (CVE-2015-5157, Moderate)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled sctp_accept() during the processing of heartbeat
timeout events. A remote attacker could use this flaw to prevent further
connections to be accepted by the SCTP server running on the system,
resulting in a denial of service. (CVE-2015-8767, Moderate)

Bug Fix(es):

* When the nvme driver held the queue lock for too long, for example during
DMA mapping, a lockup occurred leading to nvme hard-lockup panic. This
update fixes the underlying source code, and nvme now works as
expected.(BZ#1314209)

* Due to a regression, a Unix domain datagram socket could come to a
deadlock when sending a datagram to itself. The provided patch adds another
"sk" check to the unix_dgram_sendmsg() function, and the aforementioned
deadlock no longer occurs. (BZ#1315696)

* Previously, writing a large file using direct I/O in 16 MB chunks
sometimes caused a pathological allocation pattern where 16 MB chunks of
large free extent were allocated to a file in reversed order. The provided
patch avoids the backward allocation, and writing a large file using direct
I/O now proceeds successfully. (BZ#1320031)

* MD RAID1 devices that repeatedly became hot removed and re-added could
become mismatched due to a race condition. This caused them to return stale
data, leading to data corruption. The provided set of patches fixes this
bug, and hot removals and re-additions of md devices now work as expected.
(BZ#1320863)

* A couple of previous fixes caused a deadlock on the "rq" lock leading to
a kernel panic on CPU 0. The provided set of patches reverts the relevant
commits, thus preventing the panic from occurring. (BZ#1326043)

Enhancement(s):

* VLAN support has been updated to integrate some of the latest upstream
features. This update also makes sure that Null pointer crashes related to
VLAN support in bonding mode no longer occur and that tag stripping and
insertion work as expected. (BZ#1315706)

* This update adds additional model numbers for Broadwell to perf.
(BZ#1320035)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1259577 - CVE-2015-5157 kernel: x86-64: IRET faults during NMIs processing
1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

i386:
kernel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-headers-2.6.32-573.26.1.el6.i686.rpm
perf-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

i386:
kernel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-headers-2.6.32-573.26.1.el6.i686.rpm
perf-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.26.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.26.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.26.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.26.1.el6.ppc64.rpm
perf-2.6.32-573.26.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.26.1.el6.s390x.rpm
kernel-debug-2.6.32-573.26.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.26.1.el6.s390x.rpm
kernel-devel-2.6.32-573.26.1.el6.s390x.rpm
kernel-headers-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.26.1.el6.s390x.rpm
perf-2.6.32-573.26.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.26.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
python-perf-2.6.32-573.26.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
python-perf-2.6.32-573.26.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

i386:
kernel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-headers-2.6.32-573.26.1.el6.i686.rpm
perf-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5157
https://access.redhat.com/security/cve/CVE-2015-8767
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXKa2dXlSAg2UNWIIRAqFwAKCGEt1RGmXrlgZrFsZH411coaR24QCffEES
GDFwRm1xSMiHy+bOHnCWWBY=
=Q1R+
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close