-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security, bug fix, and enhancement update Advisory ID: RHSA-2016:2584-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2584.html Issue date: 2016-11-03 CVE Names: CVE-2013-4312 CVE-2015-8374 CVE-2015-8543 CVE-2015-8746 CVE-2015-8812 CVE-2015-8844 CVE-2015-8845 CVE-2015-8956 CVE-2016-2053 CVE-2016-2069 CVE-2016-2117 CVE-2016-2384 CVE-2016-2847 CVE-2016-3070 CVE-2016-3156 CVE-2016-3699 CVE-2016-3841 CVE-2016-4569 CVE-2016-4578 CVE-2016-4581 CVE-2016-4794 CVE-2016-5829 CVE-2016-6136 CVE-2016-6198 CVE-2016-6327 CVE-2016-6480 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important) * Several Moderate and Low impact security issues were found in the Linux kernel. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069, CVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384, CVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578) Red Hat would like to thank Philip Pettersson (Samsung) for reporting CVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo kernel team and Solar Designer (Openwall) for reporting CVE-2016-3156; Justin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto (HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by Venkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845 issues were discovered by Miroslav Vadkerti (Red Hat Engineering); the CVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the CVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the CVE-2016-3070 issue was discovered by Jan Stancek (Red Hat). Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1250750 - evaluate realtime performance implications of turning on CONFIG_CGROUP_SCHED in realtime kernel 1280465 - kernel-rt: update to the RHEL7.2.z batch 2 source tree 1280494 - [kernel-rt] update kernel-rt to match RHEL-7.3 source tree 1286261 - CVE-2015-8374 kernel: Information leak when truncating of compressed/inlined extents on BTRFS 1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference 1292902 - rt: netpoll: live lock with NAPI polling and busy polling on realtime kernel 1295802 - CVE-2015-8746 kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client 1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted 1300237 - CVE-2016-2053 kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature() 1301893 - CVE-2016-2069 kernel: race condition in the TLB flush logic 1303532 - CVE-2015-8812 kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic. 1303733 - backport of: "softirq: split timer softirqs out of ksoftirqd" 1304491 - kernel-rt: update to the RHEL7.2.z batch#3 source tree 1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor 1308846 - CVE-2016-3070 kernel: Null pointer dereference in trace_writeback_dirty_page() 1312298 - CVE-2016-2117 kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers 1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes 1318172 - CVE-2016-3156 kernel: ipv4: denial of service when destroying a network interface 1320167 - kernel-rt: update to the RHEL7.2.z batch#4 source tree 1325404 - divide by zero leads to host reboot 1326472 - deadlock in fscache code (merge error) 1326540 - CVE-2015-8845 CVE-2015-8844 kernel: incorrect restoration of machine specific registers from userspace 1328607 - RFE: Enable can-dev module 1329653 - CVE-2016-3699 kernel: ACPI table override allowed when securelevel is enabled 1331562 - rt: fix idle_balance iterating over all CPUs if a runnable task shows up partway through 1332295 - kernel-rt: update to the RHEL7.2.z batch#5 source tree 1332593 - rt: Use IPI to trigger RT task push migration instead of pulling 1333712 - CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt 1334643 - CVE-2016-4569 kernel: Information leak in Linux sound module in timer.c 1335215 - CVE-2016-4578 kernel: Information leak in events in timer.c 1335889 - CVE-2016-4794 kernel: Use after free in array_map_alloc 1337643 - softlockups correlating to "qbrXXXXXXX: hw csum failure" and failed checksumming 1340922 - backport of the latest "printk: Make rt aware" from PREEMPT-RT 1343656 - kernel-rt: update to the RHEL7.2.z batch#6 source tree 1344077 - turn CONFIG_RCU_NOCB_CPU_ALL=y off 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver 1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments 1354525 - CVE-2016-6327 kernel: infiniband: Kernel crash by sending ABORT_TASK command 1355654 - CVE-2016-6198 kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs 1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib() 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets. 1366057 - kernel-rt: update to the RHEL7.2.z batch#7 source tree 1383395 - CVE-2015-8956 kernel: NULL dereference in RFCOMM bind callback 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-514.rt56.420.el7.src.rpm noarch: kernel-rt-doc-3.10.0-514.rt56.420.el7.noarch.rpm x86_64: kernel-rt-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-devel-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-kvm-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm Red Hat Enterprise Linux for Real Time (v. 7): Source: kernel-rt-3.10.0-514.rt56.420.el7.src.rpm noarch: kernel-rt-doc-3.10.0-514.rt56.420.el7.noarch.rpm x86_64: kernel-rt-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-devel-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.rt56.420.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.rt56.420.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-4312 https://access.redhat.com/security/cve/CVE-2015-8374 https://access.redhat.com/security/cve/CVE-2015-8543 https://access.redhat.com/security/cve/CVE-2015-8746 https://access.redhat.com/security/cve/CVE-2015-8812 https://access.redhat.com/security/cve/CVE-2015-8844 https://access.redhat.com/security/cve/CVE-2015-8845 https://access.redhat.com/security/cve/CVE-2015-8956 https://access.redhat.com/security/cve/CVE-2016-2053 https://access.redhat.com/security/cve/CVE-2016-2069 https://access.redhat.com/security/cve/CVE-2016-2117 https://access.redhat.com/security/cve/CVE-2016-2384 https://access.redhat.com/security/cve/CVE-2016-2847 https://access.redhat.com/security/cve/CVE-2016-3070 https://access.redhat.com/security/cve/CVE-2016-3156 https://access.redhat.com/security/cve/CVE-2016-3699 https://access.redhat.com/security/cve/CVE-2016-3841 https://access.redhat.com/security/cve/CVE-2016-4569 https://access.redhat.com/security/cve/CVE-2016-4578 https://access.redhat.com/security/cve/CVE-2016-4581 https://access.redhat.com/security/cve/CVE-2016-4794 https://access.redhat.com/security/cve/CVE-2016-5829 https://access.redhat.com/security/cve/CVE-2016-6136 https://access.redhat.com/security/cve/CVE-2016-6198 https://access.redhat.com/security/cve/CVE-2016-6327 https://access.redhat.com/security/cve/CVE-2016-6480 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYGvvOXlSAg2UNWIIRAmE9AJ9bNiAex3xT5jwkWQPTvrW197UvkgCghNNL xN0CEoEBOjvaXO/b5zWVpwg= =dGpY -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce