exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1847-01

Red Hat Security Advisory 2016-1847-01
Posted Sep 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1847-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: A security flaw was found in the Linux kernel in the mark_source_chains() function in "net/ipv4/netfilter/ip_tables.c". It is possible for a user-supplied "ipt_entry" structure to have a large "next_offset" field. This field is not bounds checked prior to writing to a counter value at the supplied offset.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2016-3134, CVE-2016-4997, CVE-2016-4998
SHA-256 | 97c4833d6ef062497ce53d7bc4c425df6db32d45c28eb4202a714264ea140c56

Red Hat Security Advisory 2016-1847-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2016:1847-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1847.html
Issue date: 2016-09-14
CVE Names: CVE-2016-3134 CVE-2016-4997 CVE-2016-4998
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A security flaw was found in the Linux kernel in the mark_source_chains()
function in "net/ipv4/netfilter/ip_tables.c". It is possible for a
user-supplied "ipt_entry" structure to have a large "next_offset" field.
This field is not bounds checked prior to writing to a counter value at the
supplied offset. (CVE-2016-3134, Important)

* A flaw was discovered in processing setsockopt for 32 bit processes on 64
bit systems. This flaw will allow attackers to alter arbitrary kernel
memory when unloading a kernel module. This action is usually restricted to
root-privileged users but can also be leveraged if the kernel is compiled
with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated
privileges. (CVE-2016-4997, Important)

* An out-of-bounds heap memory access leading to a Denial of Service, heap
disclosure, or further impact was found in setsockopt(). The function call
is normally restricted to root, however some processes with cap_sys_admin
may also be able to trigger this flaw in privileged container environments.
(CVE-2016-4998, Moderate)

Bug Fix(es):

* In some cases, running the ipmitool command caused a kernel panic due to
a race condition in the ipmi message handler. This update fixes the race
condition, and the kernel panic no longer occurs in the described scenario.
(BZ#1353947)

* Previously, running I/O-intensive operations in some cases caused the
system to terminate unexpectedly after a null pointer dereference in the
kernel. With this update, a set of patches has been applied to the 3w-9xxx
and 3w-sas drivers that fix this bug. As a result, the system no longer
crashes in the described scenario. (BZ#1362040)

* Previously, the Stream Control Transmission Protocol (SCTP) sockets did
not inherit the SELinux labels properly. As a consequence, the sockets were
labeled with the unlabeled_t SELinux type which caused SCTP connections to
fail. The underlying source code has been modified, and SCTP connections
now works as expected. (BZ#1354302)

* Previously, the bnx2x driver waited for transmission completions when
recovering from a parity event, which substantially increased the recovery
time. With this update, bnx2x does not wait for transmission completion in
the described circumstances. As a result, the recovery of bnx2x after a
parity event now takes less time. (BZ#1351972)

Enhancement(s):

* With this update, the audit subsystem enables filtering of processes by
name besides filtering by PID. Users can now audit by executable name (with
the "-F exe=<path-to-executable>" option), which allows expression of many
new audit rules. This functionality can be used to create events when
specific applications perform a syscall. (BZ#1345774)

* With this update, the Nonvolatile Memory Express (NVMe) and the
multi-queue block layer (blk_mq) have been upgraded to the Linux 4.5
upstream version. Previously, a race condition between timeout and freeing
request in blk_mq occurred, which could affect the blk_mq_tag_to_rq()
function and consequently a kernel oops could occur. The provided patch
fixes this race condition by updating the tags with the active request. The
patch simplifies blk_mq_tag_to_rq() and ensures that the two requests are
not active at the same time. (BZ#1350352)

* The Hyper-V storage driver (storvsc) has been upgraded from upstream.
This update provides moderate performance improvement of I/O operations
when using storvscr for certain workloads. (BZ#1360161)

Additional Changes:

Space precludes documenting all of the bug fixes and enhancements included
in this advisory. To see the complete list of bug fixes and enhancements,
refer to the following KnowledgeBase article:
https://access.redhat.com/articles/2592321

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1317383 - CVE-2016-3134 kernel: netfilter: missing bounds check in ipt_entry structure
1349722 - CVE-2016-4997 kernel: compat IPT_SO_SET_REPLACE setsockopt
1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.36.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm
kernel-doc-3.10.0-327.36.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm
perf-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.36.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm
kernel-doc-3.10.0-327.36.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm
perf-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.36.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm
kernel-doc-3.10.0-327.36.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.36.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.36.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.36.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.36.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.36.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.36.1.el7.ppc64.rpm
perf-3.10.0-327.36.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
python-perf-3.10.0-327.36.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.36.1.el7.ppc64le.rpm
perf-3.10.0-327.36.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
python-perf-3.10.0-327.36.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.36.1.el7.s390x.rpm
kernel-debug-3.10.0-327.36.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.36.1.el7.s390x.rpm
kernel-devel-3.10.0-327.36.1.el7.s390x.rpm
kernel-headers-3.10.0-327.36.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.36.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.36.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.36.1.el7.s390x.rpm
perf-3.10.0-327.36.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.36.1.el7.s390x.rpm
python-perf-3.10.0-327.36.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm
perf-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.36.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.36.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.36.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.36.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.1.el7.noarch.rpm
kernel-doc-3.10.0-327.36.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.1.el7.x86_64.rpm
perf-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3134
https://access.redhat.com/security/cve/CVE-2016-4997
https://access.redhat.com/security/cve/CVE-2016-4998
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2592321

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX2nCAXlSAg2UNWIIRAtmoAJkBQIYu34OUz+4H7RibKQUcSgZNQgCgmLOi
wMvLho3Vp8gsAzdtYdvR1qk=
=4G3Z
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close