-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:0169-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0169 Issue date: 2018-01-25 CVE Names: CVE-2017-7542 CVE-2017-9074 CVE-2017-11176 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate) * The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. (CVE-2017-9074, Moderate) * A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system. (CVE-2017-11176, Moderate) Bug Fix(es): * Previously, the default timeout and retry settings in the VMBus driver were insufficient in some cases, for example when a Hyper-V host was under a significant load. Consequently, in Windows Server 2016, Hyper-V Server 2016, and Windows Azure Platform, when running a Red Hat Enterprise Linux Guest on the Hyper-V hypervisor, the guest failed to boot or booted with certain Hyper-V devices missing. This update alters the timeout and retry settings in VMBus, and Red Hat Enterprise Linux guests now boot as expected under the described conditions. (BZ#1506145) * Previously, an incorrect external declaration in the be2iscsi driver caused a kernel panic when using the systool utility. With this update, the external declaration in be2iscsi has been fixed, and the kernel no longer panics when using systool. (BZ#1507512) * Under high usage of the NFSD file system and memory pressure, if many tasks in the Linux kernel attempted to obtain the global spinlock to clean the Duplicate Reply Cache (DRC), these tasks stayed in an active wait in the nfsd_reply_cache_shrink() function for up to 99% of time. Consequently, a high load average occurred. This update fixes the bug by separating the DRC in several parts, each with an independent spinlock. As a result, the load and CPU utilization is no longer excessive under the described circumstances. (BZ#1509876) * When attempting to attach multiple SCSI devices simultaneously, Red Hat Enterprise Linux 6.9 on IBM z Systems sometimes became unresponsive. This update fixes the zfcp device driver, and attaching multiple SCSI devices simultaneously now works as expected in the described scenario. (BZ#1512425) * On IBM z Systems, the tiqdio_call_inq_handlers() function in the Linux kernel incorrectly cleared the device state change indicator (DSCI) for the af_iucv devices using the HiperSockets transport with multiple input queues. Consequently, queue stalls on such devices occasionally occurred. With this update, tiqdio_call_inq_handlers() has been fixed to clear the DSCI only once, prior to scanning the queues. As a result, queue stalls for af_iucv devices using the HiperSockets transport no longer occur under the described circumstances. (BZ#1513314) * Previously, small data chunks caused the Stream Control Transmission Protocol (SCTP) to account the receiver_window (rwnd) values incorrectly when recovering from a "zero-window situation". As a consequence, window updates were not sent to the peer, and an artificial growth of rwnd could lead to packet drops. This update properly accounts such small data chunks and ignores the rwnd pressure values when reopening a window. As a result, window updates are now sent, and the announced rwnd reflects better the real state of the receive buffer. (BZ#1514443) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1452679 - CVE-2017-9074 kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option 1470659 - CVE-2017-11176 kernel: Use-after-free in sys_mq_notify() 1473649 - CVE-2017-7542 kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-696.20.1.el6.src.rpm i386: kernel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-devel-2.6.32-696.20.1.el6.i686.rpm kernel-headers-2.6.32-696.20.1.el6.i686.rpm perf-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm kernel-doc-2.6.32-696.20.1.el6.noarch.rpm kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm x86_64: kernel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm perf-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-696.20.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm kernel-doc-2.6.32-696.20.1.el6.noarch.rpm kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm x86_64: kernel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm perf-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-696.20.1.el6.src.rpm i386: kernel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-devel-2.6.32-696.20.1.el6.i686.rpm kernel-headers-2.6.32-696.20.1.el6.i686.rpm perf-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm kernel-doc-2.6.32-696.20.1.el6.noarch.rpm kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm ppc64: kernel-2.6.32-696.20.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.20.1.el6.ppc64.rpm kernel-debug-2.6.32-696.20.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.20.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.20.1.el6.ppc64.rpm kernel-devel-2.6.32-696.20.1.el6.ppc64.rpm kernel-headers-2.6.32-696.20.1.el6.ppc64.rpm perf-2.6.32-696.20.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm s390x: kernel-2.6.32-696.20.1.el6.s390x.rpm kernel-debug-2.6.32-696.20.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm kernel-debug-devel-2.6.32-696.20.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm kernel-devel-2.6.32-696.20.1.el6.s390x.rpm kernel-headers-2.6.32-696.20.1.el6.s390x.rpm kernel-kdump-2.6.32-696.20.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.20.1.el6.s390x.rpm perf-2.6.32-696.20.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm x86_64: kernel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm perf-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.20.1.el6.ppc64.rpm perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm python-perf-2.6.32-696.20.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm python-perf-2.6.32-696.20.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-696.20.1.el6.src.rpm i386: kernel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-devel-2.6.32-696.20.1.el6.i686.rpm kernel-headers-2.6.32-696.20.1.el6.i686.rpm perf-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm kernel-doc-2.6.32-696.20.1.el6.noarch.rpm kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm x86_64: kernel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm perf-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm python-perf-2.6.32-696.20.1.el6.i686.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm python-perf-2.6.32-696.20.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7542 https://access.redhat.com/security/cve/CVE-2017-9074 https://access.redhat.com/security/cve/CVE-2017-11176 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaab95XlSAg2UNWIIRAk44AKCIeHQNSDqBJ00EQEnDp0+dzh7xLACfYw7n ur+Q3fd5kODxXjBa2u7yjO8= =CQa1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce