Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2016:1489-01] Important: kernel security, bug fix, and enhancement update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: kernel security, bug fix, and enhancement update

Advisory ID: RHSA-2016:1489-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1489.html

Issue date: 2016-07-26

CVE Names: CVE-2016-4565

=====================================================================

 

1. Summary:

 

An update for kernel is now available for Red Hat Enterprise Linux 6.7

Extended Update Support.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

Security Fix(es):

 

* A flaw was found in the way certain interfaces of the Linux kernel's

Infiniband subsystem used write() as bi-directional ioctl() replacement,

which could lead to insufficient memory security checks when being invoked

using the splice() system call. A local unprivileged user on a system with

either Infiniband hardware present or RDMA Userspace Connection Manager

Access module explicitly loaded, could use this flaw to escalate their

privileges on the system. (CVE-2016-4565, Important)

 

Red Hat would like to thank Jann Horn for reporting this issue.

 

Bug Fix(es):

 

* When providing some services and using the Integrated Services Digital

Network (ISDN), the system could terminate unexpectedly due to the call of

the tty_ldisc_flush() function. The provided patch removes this call and

the system no longer hangs in the described scenario. (BZ#1337442)

 

* After upgrading the kernel, CPU load average increased compared to the

prior kernel version due to the modification of the scheduler. The provided

patchset makes the calculation algorithm of this load average roll back to

the status of the previous system version thus resulting in relatively

lower values in the same system load. (BZ#1343014)

 

Enhancement(s):

 

* With this update, a patchset has been applied which adds support for

Intel Xeon v4 processors. (BZ#1334809)

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

 

6. Package List:

 

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

 

Source:

kernel-2.6.32-573.32.1.el6.src.rpm

 

noarch:

kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm

kernel-doc-2.6.32-573.32.1.el6.noarch.rpm

kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm

 

x86_64:

kernel-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm

kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm

kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm

perf-2.6.32-573.32.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

 

x86_64:

kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

python-perf-2.6.32-573.32.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server EUS (v. 6.7):

 

Source:

kernel-2.6.32-573.32.1.el6.src.rpm

 

i386:

kernel-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm

kernel-devel-2.6.32-573.32.1.el6.i686.rpm

kernel-headers-2.6.32-573.32.1.el6.i686.rpm

perf-2.6.32-573.32.1.el6.i686.rpm

perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

 

noarch:

kernel-abi-whitelists-2.6.32-573.32.1.el6.noarch.rpm

kernel-doc-2.6.32-573.32.1.el6.noarch.rpm

kernel-firmware-2.6.32-573.32.1.el6.noarch.rpm

 

ppc64:

kernel-2.6.32-573.32.1.el6.ppc64.rpm

kernel-bootwrapper-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debug-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm

kernel-devel-2.6.32-573.32.1.el6.ppc64.rpm

kernel-headers-2.6.32-573.32.1.el6.ppc64.rpm

perf-2.6.32-573.32.1.el6.ppc64.rpm

perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

 

s390x:

kernel-2.6.32-573.32.1.el6.s390x.rpm

kernel-debug-2.6.32-573.32.1.el6.s390x.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.s390x.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm

kernel-devel-2.6.32-573.32.1.el6.s390x.rpm

kernel-headers-2.6.32-573.32.1.el6.s390x.rpm

kernel-kdump-2.6.32-573.32.1.el6.s390x.rpm

kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

kernel-kdump-devel-2.6.32-573.32.1.el6.s390x.rpm

perf-2.6.32-573.32.1.el6.s390x.rpm

perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

 

x86_64:

kernel-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debug-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.i686.rpm

kernel-debug-devel-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm

kernel-devel-2.6.32-573.32.1.el6.x86_64.rpm

kernel-headers-2.6.32-573.32.1.el6.x86_64.rpm

perf-2.6.32-573.32.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

 

i386:

kernel-debug-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.i686.rpm

kernel-debuginfo-common-i686-2.6.32-573.32.1.el6.i686.rpm

perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

python-perf-2.6.32-573.32.1.el6.i686.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.i686.rpm

 

ppc64:

kernel-debug-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

kernel-debuginfo-common-ppc64-2.6.32-573.32.1.el6.ppc64.rpm

perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

python-perf-2.6.32-573.32.1.el6.ppc64.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.ppc64.rpm

 

s390x:

kernel-debug-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

kernel-debuginfo-common-s390x-2.6.32-573.32.1.el6.s390x.rpm

kernel-kdump-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

python-perf-2.6.32-573.32.1.el6.s390x.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.s390x.rpm

 

x86_64:

kernel-debug-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-573.32.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

python-perf-2.6.32-573.32.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-573.32.1.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2016-4565

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2016 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFXl4dsXlSAg2UNWIIRAqnWAJ0XAT42cINic4lpf/NH1281xPLnnQCeOCUy

CXZ/820Q5aX+G1vTfLfMq3g=

=Dchn

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×