exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1277-01

Red Hat Security Advisory 2016-1277-01
Posted Jun 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1277-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated kernel packages include several security issues and numerous bug fixes, some of which you can see below. Space precludes documenting all of these bug fixes in this advisory.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2015-8767, CVE-2016-4565
SHA-256 | 10fb51383d7fc7d48506cede67c2760a1099fe9515a561b75ec00b53e62af238

Red Hat Security Advisory 2016-1277-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:1277-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1277
Issue date: 2016-06-23
CVE Names: CVE-2015-8767 CVE-2016-4565
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug
fixes, users are directed to the related Knowledge Article:
https://access.redhat.com/articles/2361921.

Security Fixes:

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system
with either Infiniband hardware present or RDMA Userspace Connection
Manager Access module explicitly loaded, could use this flaw to escalate
their privileges on the system. (CVE-2016-4565, Important)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled sctp_accept() during the processing of heartbeat
timeout events. A remote attacker could use this flaw to prevent further
connections to be accepted by the SCTP server running on the system,
resulting in a denial of service. (CVE-2015-8767, Moderate)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565.

Bug Fixes:

* When Small Computer System Interface (SCSI) devices were removed or
deleted, a system crash could occur due to a race condition between listing
all SCSI devices and SCSI device removal. The provided patch ensures that
the starting node for the klist_iter_init_node() function is actually a
member of the list before using it. As a result, a system crash no longer
occurs in the described scenario. (BZ#1333403)

* This update offers a reworked series of patches for the resizable hash
table (rhashtable) including a number of backported bug fixes and
enhancements from upstream. (BZ#1328801)

* Previously, the same value of the mperf Model-Specific Register (MSR)
read twice in a row could lead to a kernel panic due to the divide-by-zero
error. The provided patch fixes this bug, and the kernel now handles two
identical values of mperf gracefully. (BZ#1334438)

* When a transparent proxy application was running and the number of
established connections on the computer exceeded one million, unrelated
processes, such as curl or ssh, were unable to bind to a local IP on the
box to initiate a connection. The provided patch fixes the cooperation of
the REUSEADDR/NOREUSEADDR socket option, and thus prevents the local port
from being exhausted. As a result, the aforementioned bug no longer occurs
in the described scenario. (BZ#1323960)

* Previously, the kernel support for non-local bind for the IPv6 protocol
was incomplete. As a consequence, an attempt to bind a socket to an IPv6
address that is not assigned to the host could fail. The provided patch
includes changes in the ip_nonlocal_bind variable, which is now set to
allow binding to an IPv6 address that is not assigned to the host. As a
result, Linux servers are now able to bind to non-local IPv6 addresses as
expected. (BZ#1324502)

* On some servers with a faster CPU, USB initialization could previously
lead to a kernel hang during boot. If this inconvenience occurred when
booting the second kernel during the kdump operation, the kdump service
failed and the vmcore was lost. The provided upstream patch fixes this bug,
and the kernel no longer hangs after USB initialization. (BZ#1327581)

* Previously, when running iperf servers using the mlx4_en module, a kernel
panic occurred. The underlying source code has been fixed, and the kernel
panic no longer occurs in the described scenario. (BZ#1327583)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout
1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.22.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.22.2.el7.noarch.rpm
kernel-doc-3.10.0-327.22.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.22.2.el7.x86_64.rpm
perf-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.22.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.22.2.el7.noarch.rpm
kernel-doc-3.10.0-327.22.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.22.2.el7.x86_64.rpm
perf-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.22.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.22.2.el7.noarch.rpm
kernel-doc-3.10.0-327.22.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.22.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debug-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.22.2.el7.ppc64.rpm
kernel-devel-3.10.0-327.22.2.el7.ppc64.rpm
kernel-headers-3.10.0-327.22.2.el7.ppc64.rpm
kernel-tools-3.10.0-327.22.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.22.2.el7.ppc64.rpm
perf-3.10.0-327.22.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
python-perf-3.10.0-327.22.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debug-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-devel-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-headers-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-tools-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.22.2.el7.ppc64le.rpm
perf-3.10.0-327.22.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
python-perf-3.10.0-327.22.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.22.2.el7.s390x.rpm
kernel-debug-3.10.0-327.22.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.22.2.el7.s390x.rpm
kernel-devel-3.10.0-327.22.2.el7.s390x.rpm
kernel-headers-3.10.0-327.22.2.el7.s390x.rpm
kernel-kdump-3.10.0-327.22.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.22.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.22.2.el7.s390x.rpm
perf-3.10.0-327.22.2.el7.s390x.rpm
perf-debuginfo-3.10.0-327.22.2.el7.s390x.rpm
python-perf-3.10.0-327.22.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.22.2.el7.x86_64.rpm
perf-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.22.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.22.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.22.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.22.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.22.2.el7.noarch.rpm
kernel-doc-3.10.0-327.22.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.22.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.22.2.el7.x86_64.rpm
perf-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.22.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.22.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8767
https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2361921

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXbEDgXlSAg2UNWIIRAvBWAJ9pXeUWeiCDIPPUMQjRdcCK6fxe+QCdHftv
gttsq2vUbiFmuHlv1uqB4+k=
=DZc1
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close