-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2016:1406-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1406 Issue date: 2016-07-12 CVE Names: CVE-2016-4565 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important) Red Hat would like to thank Jann Horn for reporting this issue. This update also fixes the following bugs: * When providing some services and using the Integrated Services Digital Network (ISDN), the system could terminate unexpectedly due to the call of the tty_ldisc_flush() function. The provided patch removes this call and the system no longer hangs in the described scenario. (BZ#1337443) * An update to the Red Hat Enterprise Linux 6.8 kernel added calls of two functions provided by the ipv6.ko kernel module, which added a dependency on that module. On systems where ipv6.ko was prevented from being loaded, the nfsd.ko and lockd.ko modules were unable to be loaded. Consequently, it was not possible to run an NFS server or to mount NFS file systems as a client. The underlying source code has been fixed by adding the symbol_get() function, which determines if nfsd.ko and lock.ko are loaded into memory and calls them through function pointers, not directly. As a result, the aforementioned kernel modules are allowed to be loaded even if ipv6.ko is not, and the NFS mount works as expected. (BZ#1341496) * After upgrading the kernel, CPU load average increased compared to the prior kernel version due to the modification of the scheduler. The provided patch set reverts the calculation algorithm of this load average to the the previous version thus resulting in relatively lower values under the same system load. (BZ#1343015) 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm i386: kernel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-devel-2.6.32-642.3.1.el6.i686.rpm kernel-headers-2.6.32-642.3.1.el6.i686.rpm perf-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm i386: kernel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-devel-2.6.32-642.3.1.el6.i686.rpm kernel-headers-2.6.32-642.3.1.el6.i686.rpm perf-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm ppc64: kernel-2.6.32-642.3.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-642.3.1.el6.ppc64.rpm kernel-debug-2.6.32-642.3.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.3.1.el6.ppc64.rpm kernel-devel-2.6.32-642.3.1.el6.ppc64.rpm kernel-headers-2.6.32-642.3.1.el6.ppc64.rpm perf-2.6.32-642.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm s390x: kernel-2.6.32-642.3.1.el6.s390x.rpm kernel-debug-2.6.32-642.3.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debug-devel-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.3.1.el6.s390x.rpm kernel-devel-2.6.32-642.3.1.el6.s390x.rpm kernel-headers-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-642.3.1.el6.s390x.rpm perf-2.6.32-642.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-642.3.1.el6.ppc64.rpm perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm python-perf-2.6.32-642.3.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-2.6.32-642.3.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-642.3.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-642.3.1.el6.s390x.rpm perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm python-perf-2.6.32-642.3.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-642.3.1.el6.src.rpm i386: kernel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-devel-2.6.32-642.3.1.el6.i686.rpm kernel-headers-2.6.32-642.3.1.el6.i686.rpm perf-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm kernel-doc-2.6.32-642.3.1.el6.noarch.rpm kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm x86_64: kernel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm perf-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-2.6.32-642.3.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-642.3.1.el6.i686.rpm perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm python-perf-2.6.32-642.3.1.el6.i686.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-642.3.1.el6.x86_64.rpm perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm python-perf-2.6.32-642.3.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-642.3.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXhWOZXlSAg2UNWIIRAth6AKCoL14mZaD/HQAfLBzYNt4mpGoiPACfZ2NC xHDxhtJRSONr/pi28qO4SdU= =on5i -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce