[RHSA-2016:1051-01] Important: kernel-rt security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 12 10:12:10 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:1051-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1051.html
Issue date:        2016-05-12
CVE Names:         CVE-2016-0758 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

The following packages have been upgraded to a newer upstream version:
kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes
and enhancements, including:

* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts

* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task
abort of timedout IO

* [scsi] scsi_error: should not get sense for timeout IO in scsi error
handler

* [scsi] Revert libiscsi: Reduce locking contention in fast path

* [mm] madvise: fix MADV_WILLNEED on shmem swapouts

* [cpufreq] intel_pstate: decrease number of "HWP enabled" messages and
enable HWP per CPU

* [kernel] sched: Robustify topology setup

* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for
root_task_group

* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate
cacheline

* [ib] mlx5: Fix RC transport send queue overhead computation

* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd

* [fs] ceph: multiple updates

(BZ#1322033)

Security Fix(es):

* A flaw was found in the way the Linux kernel's ASN.1 DER decoder
processed certain certificate files with tags of indefinite length. A
local, unprivileged user could use a specially crafted X.509 certificate
DER file to crash the system or, potentially, escalate their privileges on
the system. (CVE-2016-0758, Important)

Red Hat would like to thank Philip Pettersson of Samsung for reporting this
issue.

Bug Fix(es):

* The hotplug lock and the console semaphore could be acquired in an
incorrect order, which could previously lead to a deadlock causing the
system console to freeze. The underlying code has been adjusted to acquire
the locks in the correct order, resolving the bug with the console.
(BZ#1324767)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1300257 - CVE-2016-0758 kernel: tags with indefinite length can corrupt pointers in asn1_find_indefinite_length()
1322033 - kernel-rt: update to the RHEL7.2.z batch#4 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0758
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNFbnXlSAg2UNWIIRAkVnAJ9Yw0l+7ujUjzhZZTkKi1Dde0x4MwCgsxPx
y6n/RCihNggw65hPTJHc+H0=
=Dhmr
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list