[RHSA-2016:1664-01] Important: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Aug 23 20:29:37 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:1664-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1664.html
Issue date:        2016-08-23
CVE Names:         CVE-2016-5696 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel's networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS
department of University of California in Riverside) for reporting this
issue.

Bug Fix(es):

* When loading the Direct Rendering Manager (DRM) kernel module, the kernel
panicked if DRM was previously unloaded. The kernel panic was caused by a
memory leak of the ID Resolver (IDR2). With this update, IDR2 is loaded
during kernel boot, and the kernel panic no longer occurs in the described
scenario. (BZ#1353827)

* When more than one process attempted to use the "configfs" directory
entry at the same time, a kernel panic in some cases occurred. With this
update, a race condition between a directory entry and a lookup operation
has been fixed. As a result, the kernel no longer panics in the described
scenario. (BZ#1353828)

* When shutting down the system by running the halt -p command, a kernel
panic occurred due to a conflict between the kernel offlining CPUs and the
sched command, which used the sched group and the sched domain data without
first checking the data. The underlying source code has been fixed by
adding a check to avoid the conflict. As a result, the described scenario
no longer results in a kernel panic. (BZ#1343894)

* In some cases, running the ipmitool command caused a kernel panic due to
a race condition in the ipmi message handler. This update fixes the race
condition, and the kernel panic no longer occurs in the described scenario.
(BZ#1355980)

* Previously, multiple Very Secure FTP daemon (vsftpd) processes on a
directory with a large number of files led to a high contention rate on
each inode's spinlock, which caused excessive CPU usage. With this update,
a spinlock to protect a single memory-to-memory copy has been removed from
the ext4_getattr() function. As a result, system CPU usage has been reduced
and is no longer excessive in the described situation. (BZ#1355981)

* When the gfs2_grow utility is used to extend Global File System 2 (GFS2),
the next block allocation causes the GFS2 kernel module to re-read its
resource group index. If multiple processes in the GFS2 module raced to do
the same thing, one process sometimes overwrote a valid object pointer with
an invalid pointer, which caused either a kernel panic or a file system
corruption. This update ensures that the resource group object pointer is
not overwritten. As a result, neither kernel panic nor file system
corruption occur in the described scenario. (BZ#1347539)

* Previously, the SCSI Remote Protocol over InfiniBand (IB-SRP) was
disabled due to a bug in the srp_queue() function. As a consequence, an
attempt to enable the Remote Direct Memory Access (RDMA) at boot caused the
kernel to crash. With this update, srp_queue() has been fixed, and the
system now boots as expected when RDMA is enabled. (BZ#1348062)

Enhancement(s):

* This update optimizes the efficiency of the Transmission Control Protocol
(TCP) when the peer is using a window under 537 bytes in size. As a result,
devices that use maximum segment size (MSS) of 536 bytes or fewer will
experience improved network performance. (BZ#1354446)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-642.4.2.el6.src.rpm

i386:
kernel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-headers-2.6.32-642.4.2.el6.i686.rpm
perf-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm
perf-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-642.4.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm
perf-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-642.4.2.el6.src.rpm

i386:
kernel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-headers-2.6.32-642.4.2.el6.i686.rpm
perf-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-642.4.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debug-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.4.2.el6.ppc64.rpm
kernel-devel-2.6.32-642.4.2.el6.ppc64.rpm
kernel-headers-2.6.32-642.4.2.el6.ppc64.rpm
perf-2.6.32-642.4.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-642.4.2.el6.s390x.rpm
kernel-debug-2.6.32-642.4.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm
kernel-devel-2.6.32-642.4.2.el6.s390x.rpm
kernel-headers-2.6.32-642.4.2.el6.s390x.rpm
kernel-kdump-2.6.32-642.4.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-642.4.2.el6.s390x.rpm
perf-2.6.32-642.4.2.el6.s390x.rpm
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm
perf-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.4.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm
python-perf-2.6.32-642.4.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm
python-perf-2.6.32-642.4.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-642.4.2.el6.src.rpm

i386:
kernel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-headers-2.6.32-642.4.2.el6.i686.rpm
perf-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm
perf-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm
python-perf-2.6.32-642.4.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-2.6.32-642.4.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXvLHiXlSAg2UNWIIRAlbRAJ9bvBSyM+UxrWKkCIqv/0P8ZIfVzgCgrCkl
ds3mXAiLu5LvtvjNvaDQlI4=
=lxsp
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list