-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:0031-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0031.html Issue date: 2017-01-10 CVE Names: CVE-2016-7117 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important) Bug Fix(es): * Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1397737) * From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391973) * Previously, memory corruption by copying data into the wrong memory locations sometimes occurred, because the __copy_tofrom_user() function was returning incorrect values. This update fixes the __copy_tofrom_user() function so that it no longer returns larger values than the number of bytes it was asked to copy. As a result, memory corruption no longer occurs in he described scenario. (BZ#1398182) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.7): Source: kernel-2.6.32-573.38.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm kernel-doc-2.6.32-573.38.1.el6.noarch.rpm kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm x86_64: kernel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm perf-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7): x86_64: kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.7): Source: kernel-2.6.32-573.38.1.el6.src.rpm i386: kernel-2.6.32-573.38.1.el6.i686.rpm kernel-debug-2.6.32-573.38.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm kernel-devel-2.6.32-573.38.1.el6.i686.rpm kernel-headers-2.6.32-573.38.1.el6.i686.rpm perf-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-573.38.1.el6.noarch.rpm kernel-doc-2.6.32-573.38.1.el6.noarch.rpm kernel-firmware-2.6.32-573.38.1.el6.noarch.rpm ppc64: kernel-2.6.32-573.38.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-573.38.1.el6.ppc64.rpm kernel-debug-2.6.32-573.38.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.38.1.el6.ppc64.rpm kernel-devel-2.6.32-573.38.1.el6.ppc64.rpm kernel-headers-2.6.32-573.38.1.el6.ppc64.rpm perf-2.6.32-573.38.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm s390x: kernel-2.6.32-573.38.1.el6.s390x.rpm kernel-debug-2.6.32-573.38.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debug-devel-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.38.1.el6.s390x.rpm kernel-devel-2.6.32-573.38.1.el6.s390x.rpm kernel-headers-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-573.38.1.el6.s390x.rpm perf-2.6.32-573.38.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm x86_64: kernel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-573.38.1.el6.i686.rpm kernel-debug-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm kernel-devel-2.6.32-573.38.1.el6.x86_64.rpm kernel-headers-2.6.32-573.38.1.el6.x86_64.rpm perf-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.7): i386: kernel-debug-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-2.6.32-573.38.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-573.38.1.el6.i686.rpm perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm python-perf-2.6.32-573.38.1.el6.i686.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-573.38.1.el6.ppc64.rpm perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm python-perf-2.6.32-573.38.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-2.6.32-573.38.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-573.38.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-573.38.1.el6.s390x.rpm perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm python-perf-2.6.32-573.38.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-573.38.1.el6.x86_64.rpm perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm python-perf-2.6.32-573.38.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-573.38.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-7117 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYdUvVXlSAg2UNWIIRAtYIAJ4imN9MZ1VGBJJBomdBemaOuMPGogCgicoi 44PUenoBKbvCh3j7KVV5ses= =g4g+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce