-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2015:1623-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1623.html Issue date: 2015-08-13 CVE Names: CVE-2015-5364 CVE-2015-5366 ===================================================================== 1. Summary: Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important) This update also fixes the following bugs: * When removing a directory, and a reference was held to that directory by a reference to a negative child dentry, the directory dentry was previously not killed. In addition, once the negative child dentry was killed, an unlinked and unused dentry was present in the cache. As a consequence, deadlock could be caused by forcing the dentry eviction while the file system in question was frozen. With this update, all unused dentries are unhashed and evicted just after a successful directory removal, which avoids the deadlock, and the system no longer hangs in the aforementioned scenario. (BZ#1243400) * Due to the broken s_umount lock ordering, a race condition occurred when an unlinked file was closed and the sync (or syncfs) utility was run at the same time. As a consequence, deadlock occurred on a frozen file system between sync and a process trying to unfreeze the file system. With this update, sync (or syncfs) is skipped on a frozen file system, and deadlock no longer occurs in the aforementioned situation. (BZ#1243404) * Previously, in the scenario when a file was opened by file handle (fhandle) with its dentry not present in dcache ("cold dcache") and then making use of the unlink() and close() functions, the inode was not freed upon the close() system call. As a consequence, the iput() final was delayed indefinitely. A patch has been provided to fix this bug, and the inode is now freed as expected. (BZ#1243406) * Due to a corrupted Executable and Linkable Format (ELF) header in the /proc/vmcore file, the kdump utility failed to provide any information. The underlying source code has been patched, and kdump now provides debuging information for kernel crashes as intended. (BZ#1245195) * Previously, running the multipath request queue caused regressions in cases where paths failed regularly under I/O load. This regression manifested as I/O stalls that exceeded 300 seconds. This update reverts the changes aimed to reduce running the multipath request queue resulting in I/O stalls completing in a timely manner. (BZ#1246095) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation 6. Package List: Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-573.3.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.3.1.el6.noarch.rpm kernel-doc-2.6.32-573.3.1.el6.noarch.rpm kernel-firmware-2.6.32-573.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm kernel-devel-2.6.32-573.3.1.el6.x86_64.rpm kernel-headers-2.6.32-573.3.1.el6.x86_64.rpm perf-2.6.32-573.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm python-perf-2.6.32-573.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-573.3.1.el6.src.rpm i386: kernel-2.6.32-573.3.1.el6.i686.rpm kernel-debug-2.6.32-573.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm kernel-devel-2.6.32-573.3.1.el6.i686.rpm kernel-headers-2.6.32-573.3.1.el6.i686.rpm perf-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.3.1.el6.noarch.rpm kernel-doc-2.6.32-573.3.1.el6.noarch.rpm kernel-firmware-2.6.32-573.3.1.el6.noarch.rpm ppc64: kernel-2.6.32-573.3.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.3.1.el6.ppc64.rpm kernel-debug-2.6.32-573.3.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.3.1.el6.ppc64.rpm kernel-devel-2.6.32-573.3.1.el6.ppc64.rpm kernel-headers-2.6.32-573.3.1.el6.ppc64.rpm perf-2.6.32-573.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm s390x: kernel-2.6.32-573.3.1.el6.s390x.rpm kernel-debug-2.6.32-573.3.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.s390x.rpm kernel-debug-devel-2.6.32-573.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.3.1.el6.s390x.rpm kernel-devel-2.6.32-573.3.1.el6.s390x.rpm kernel-headers-2.6.32-573.3.1.el6.s390x.rpm kernel-kdump-2.6.32-573.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.3.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.3.1.el6.s390x.rpm perf-2.6.32-573.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm x86_64: kernel-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm kernel-devel-2.6.32-573.3.1.el6.x86_64.rpm kernel-headers-2.6.32-573.3.1.el6.x86_64.rpm perf-2.6.32-573.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm python-perf-2.6.32-573.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm python-perf-2.6.32-573.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm python-perf-2.6.32-573.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-573.3.1.el6.src.rpm i386: kernel-2.6.32-573.3.1.el6.i686.rpm kernel-debug-2.6.32-573.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm kernel-devel-2.6.32-573.3.1.el6.i686.rpm kernel-headers-2.6.32-573.3.1.el6.i686.rpm perf-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.3.1.el6.noarch.rpm kernel-doc-2.6.32-573.3.1.el6.noarch.rpm kernel-firmware-2.6.32-573.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm kernel-devel-2.6.32-573.3.1.el6.x86_64.rpm kernel-headers-2.6.32-573.3.1.el6.x86_64.rpm perf-2.6.32-573.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm python-perf-2.6.32-573.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm python-perf-2.6.32-573.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5364 https://access.redhat.com/security/cve/CVE-2015-5366 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVzNAAXlSAg2UNWIIRAtlWAJ9nnd4p7YFQ3wur5dN5dx+qu8vhLACgvt8/ /lh0U8fYIj3zeX9Bkhp+Y8o= =sc10 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce