[RHSA-2017:0086-01] Important: kernel security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 17 19:20:37 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:0086-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0086.html
Issue date:        2017-01-17
CVE Names:         CVE-2016-6828 CVE-2016-7117 CVE-2016-9555 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting all
of these bug fixes in this advisory. To see the complete list of bug fixes,
users are directed to the related Knowledge Article:
https://access.redhat.com/articles/2857831.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and
other tcp_* functions. This condition could allow an attacker to send an
incorrect selective acknowledgment to existing connections, possibly
resetting a connection. (CVE-2016-6828, Moderate)

* A flaw was found in the Linux kernel's implementation of the SCTP
protocol. A remote attacker could trigger an out-of-bounds read with an
offset of up to 64kB potentially causing the system to crash.
(CVE-2016-9555, Moderate)

Bug Fix(es):

* Previously, the performance of Internet Protocol over InfiniBand (IPoIB)
was suboptimal due to a conflict of IPoIB with the Generic Receive Offload
(GRO) infrastructure. With this update, the data cached by the IPoIB driver
has been moved from a control block into the IPoIB hard header, thus
avoiding the GRO problem and the corruption of IPoIB address information.
As a result, the performance of IPoIB has been improved. (BZ#1390668)

* Previously, when a virtual machine (VM) with PCI-Passthrough interfaces
was recreated, a race condition between the eventfd daemon and the virqfd
daemon occurred. Consequently, the operating system rebooted. This update
fixes the race condition. As a result, the operating system no longer
reboots in the described situation. (BZ#1391611)

* Previously, a packet loss occurred when the team driver in round-robin
mode was sending a large number of packets. This update fixes counting of
the packets in the round-robin runner of the team driver, and the packet
loss no longer occurs in the described situation. (BZ#1392023)

* Previously, the virtual network devices contained in the deleted
namespace could be deleted in any order. If the loopback device was not
deleted as the last item, other netns devices, such as vxlan devices, could
end up with dangling references to the loopback device. Consequently,
deleting a network namespace (netns) occasionally ended by a kernel oops.
With this update, the underlying source code has been fixed to ensure the
correct order when deleting the virtual network devices on netns deletion.
As a result, the kernel oops no longer occurs under the described
circumstances. (BZ#1392024)

* Previously, a Kabylake system with a Sunrise Point Platform Controller
Hub (PCH) with a PCI device ID of 0xA149 showed the following warning
messages during the boot:

    "Unknown Intel PCH (0xa149) detected."
    "Warning: Intel Kabylake processor with unknown PCH - this hardware has
not undergone testing by Red Hat and might not be certified. Please consult
https://hardware.redhat.com for certified hardware."

The messages were shown because this PCH was not properly recognized. With
this update, the problem has been fixed, and the operating system now boots
without displaying the warning messages. (BZ#1392033)

* Previously, the operating system occasionally became unresponsive after a
long run. This was caused by a race condition between the try_to_wake_up()
function and a woken up task in the core scheduler. With this update, the
race condition has been fixed, and the operating system no longer locks up
in the described scenario. (BZ#1393719)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1367091 - CVE-2016-6828 kernel: Use after free in tcp_xmit_retransmit_queue
1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path
1397930 - CVE-2016-9555 kernel: Slab out-of-bounds access in sctp_sf_ootb()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.6.1.el7.noarch.rpm
kernel-doc-3.10.0-514.6.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.6.1.el7.x86_64.rpm
perf-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.6.1.el7.noarch.rpm
kernel-doc-3.10.0-514.6.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.6.1.el7.x86_64.rpm
perf-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.6.1.el7.noarch.rpm
kernel-doc-3.10.0-514.6.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.6.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.6.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.6.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.6.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.6.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.6.1.el7.ppc64.rpm
perf-3.10.0-514.6.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
python-perf-3.10.0-514.6.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.6.1.el7.ppc64le.rpm
perf-3.10.0-514.6.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
python-perf-3.10.0-514.6.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.6.1.el7.s390x.rpm
kernel-debug-3.10.0-514.6.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.6.1.el7.s390x.rpm
kernel-devel-3.10.0-514.6.1.el7.s390x.rpm
kernel-headers-3.10.0-514.6.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.6.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.6.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.6.1.el7.s390x.rpm
perf-3.10.0-514.6.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.6.1.el7.s390x.rpm
python-perf-3.10.0-514.6.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.6.1.el7.x86_64.rpm
perf-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.6.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.6.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.6.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.6.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.6.1.el7.noarch.rpm
kernel-doc-3.10.0-514.6.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.6.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.6.1.el7.x86_64.rpm
perf-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.6.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.6.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6828
https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/cve/CVE-2016-9555
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2857831

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYfm50XlSAg2UNWIIRAmyQAJ94OnL9F0NIJ2FwETONhikS1ASVVgCeKwEP
v7tgVk7weRvbe4vZaHieogI=
=KiPw
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list