what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1939-01

Red Hat Security Advisory 2016-1939-01
Posted Sep 27, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1939-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network.

tags | advisory, kernel, tcp
systems | linux, redhat
advisories | CVE-2016-5696
SHA-256 | 2e89712d5d9a3a6580bbe1199d40bc6f01d0d90d8dc5606a0a1f3917f336791d

Red Hat Security Advisory 2016-1939-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:1939-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1939.html
Issue date: 2016-09-27
CVE Names: CVE-2016-5696
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel's networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS
department of University of California in Riverside) for reporting this
issue.

Bug Fix(es):

* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function
where the nfs_have_writebacks() function reported a positive value for
nfs_inode->npages. As a consequence, a kernel panic occurred. The provided
patch performs a serialization by holding the inode i_lock over the check
of PagePrivate and locking the request, which fixes this bug. (BZ#1365163)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.52.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm
perf-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.52.1.el6.src.rpm

i386:
kernel-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
kernel-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-headers-2.6.32-504.52.1.el6.i686.rpm
perf-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.52.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.52.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.52.1.el6.ppc64.rpm
perf-2.6.32-504.52.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.52.1.el6.s390x.rpm
kernel-debug-2.6.32-504.52.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm
kernel-devel-2.6.32-504.52.1.el6.s390x.rpm
kernel-headers-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.52.1.el6.s390x.rpm
perf-2.6.32-504.52.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm
perf-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
python-perf-2.6.32-504.52.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
python-perf-2.6.32-504.52.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX6o4fXlSAg2UNWIIRAjgrAJ4wqUWXEmG3769ycxYKA0e/jtRAkwCfWOUn
kls74N7MY3LKo17IvKh1Md8=
=cmdw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close