-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security, bug fix, and enhancement update Advisory ID: RHSA-2015:0989-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0989.html Issue date: 2015-05-12 CVE Names: CVE-2015-3331 ===================================================================== 1. Summary: Updated kernel-rt packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.5. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. * A buffer overflow flaw was found in the way the Linux kernel's Intel AES-NI instructions optimized version of the RFC4106 GCM mode decryption functionality handled fragmented packets. A remote attacker could use this flaw to crash, or potentially escalate their privileges on, a system over a connection with an active AEC-GCM mode IPSec security association. (CVE-2015-3331, Important) This update provides a build of the kernel-rt package for Red Hat Enterprise MRG 2.5, which is layered on Red Hat Enterprise Linux 6. The kernel-rt sources have been updated to include fixes for the following issues: * Audit subsystem not resolving path name on directory watches * audit watches do not track correctly after a rename * auditctl output is changed in RHEL 7 * megaraid_sas: non-booting system with intel_iommu=on kernel parameter * GFS2: kernel NULL pointer dereference in gfs2_inplace_reserve * Crypto adapter cannot be brought online - affect all HW * crypto/seqiv.c: wrong check of return code from crypto_rng_get_bytes * Backport crypto: sha256_ssse3 - also test for BMI2 * Null pointer at team_handle_frame+0x62/0x100 [team] * AES CTR x86_64 "by8" AVX optimization * Intel RDSEED - Fix for entropy counting * Intel SHA1 multi-buffer crypto implementation * Intel SHA1 AVX2 optimization support * mlx4_en: HW timestamp ends up in error queue of socket which does not have SO_TIMESTAMPING enabled (BZ#1213945) All kernel-rt users are advised to upgrade to these updated packages, which correct these issues and add these enhancements. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1213322 - CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI 1213945 - RFE: rebase the 3.10 kernel-rt 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-229.rt56.151.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-229.rt56.151.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-229.rt56.151.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.151.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-229.rt56.151.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3331 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVUmHwXlSAg2UNWIIRAkUDAJ980m45wasXDnOkBtIcm33xdlLF6wCghIhB WRnk1ucCmi0hk1j2/vmqf4s= =HlzT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce