[RHSA-2016:1301-01] Important: kernel-rt security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jun 23 20:08:45 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:1301-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1301
Issue date:        2016-06-23
CVE Names:         CVE-2015-8767 CVE-2016-3707 CVE-2016-4565 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

The following packages have been upgraded to a newer upstream version:
kernel-rt (3.10.0-327.22.1). This version provides a number of bug fixes
and enhancements, including:

* [netdrv] ixgbevf: fix spoofed packets with random MAC and use
ether_addr_copy instead of memcpy 
* [mm] mmu_notifier: fix memory corruption 
* [mm] hugetlbfs: optimize when NUMA=n 
* [mm] optimize put_mems_allowed() usage 
* [x86] mm: suitable memory should go to ZONE_MOVABLE 
* [fs] xfs: fix splice/direct-IO deadlock 
* [acpi] tables: Add acpi_subtable_proc to ACPI table parsers 
* [acpi] table: Add new function to get table entries 
* [net] ipv6: Nonlocal bind 
* [net] ipv4: bind ip_nonlocal_bind to current netns 

(BZ#1335747)

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the the splice() system call. A local unprivileged user on a system
with either Infiniband hardware present or RDMA Userspace Connection
Manager Access module explicitly loaded, could use this flaw to escalate
their privileges on the system. (CVE-2016-4565, Important)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled sctp_accept() during the processing of heartbeat
timeout events. A remote attacker could use this flaw to prevent further
connections to be accepted by the SCTP server running on the system,
resulting in a denial of service. (CVE-2015-8767, Moderate)

* A flaw was found in the way the realtime kernel processed specially
crafted ICMP echo requests. A remote attacker could use this flaw to
trigger a sysrql function based on values in the ICMP packet, allowing them
to remotely restart the system. Note that this feature is not enabled by
default and requires elevated privileges to be configured. (CVE-2016-3707,
Moderate)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565.

Bug Fix(es):

* Previously, configuration changes to the Hewlett Packard Smart Array
(HPSA) driver during I/O operations could set the phys_disk pointer to
NULL. Consequently, kernel oops could occur while the HPSA driver was
submitting ioaccel2 commands. An upstream patch has been provided to fix
this bug, and the oops in the hpsa_scsi_ioaccel_raid_map() function no
longer occurs. (BZ#1335411)

* In a previous code update one extra spin_lock operation was left
untouched. Consequently, a deadlock could occur when looping through cache
pages. With this update, the extra lock operation has been removed from
the source code and the deadlock no longer occurs in the described
situation. (BZ#1327073)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout
1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
1327073 - deadlock in fscache code (merge error)
1327484 - CVE-2016-3707 kernel-rt: Sending SysRq command via ICMP echo request
1334459 - rt: Use IPI to trigger RT task push migration instead of pulling
1335747 - kernel-rt: update to the RHEL7.2.z batch#5 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-327.22.2.rt56.230.el7_2.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.22.2.rt56.230.el7_2.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-devel-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-kvm-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-327.22.2.rt56.230.el7_2.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.22.2.rt56.230.el7_2.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-devel-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.22.2.rt56.230.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8767
https://access.redhat.com/security/cve/CVE-2016-3707
https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXbEGKXlSAg2UNWIIRApryAJ9yae6BE4tOcsTMSQ6a98gExb1cCgCcD17S
OsYAqueNRn2U5OyUTWkaruY=
=5bru
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list