-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0103-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0103.html
Issue date:        2016-02-02
CVE Names:         CVE-2015-8104 CVE-2016-0728 CVE-2016-0774 
====================================================================
1. Summary:

Updated kernel packages that fix three security issues, multiple bugs, and
one enhancement are now available for Red Hat Enterprise Linux 7.1 Extended
Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #DB (debug exception) is handled. A privileged
user inside a guest could use this flaw to create denial of service
conditions on the host kernel. (CVE-2015-8104, Important)

* A use-after-free flaw was found in the way the Linux kernel's key
management subsystem handled keyring object reference counting in certain
error path of the join_session_keyring() function. A local, unprivileged
user could use this flaw to escalate their privileges on the system.
(CVE-2016-0728, Important)

* It was found that the fix for CVE-2015-1805 incorrectly kept buffer
offset and buffer length in sync on a failed atomic read, potentially
resulting in a pipe buffer state corruption. A local, unprivileged user
could use this flaw to crash the system or leak kernel memory to user
space. (CVE-2016-0774, Moderate)

Red Hat would like to thank the Perception Point research team for
reporting the CVE-2016-0728 issue. The security impact of the CVE-2016-0774
issue was discovered by Red Hat.

Bug fixes:

* NMI watchdog of guests using legacy LVT0-based NMI delivery did not work
with APICv. Now, NMI works with LVT0 regardless of APICv. (BZ#1244726)

* Parallel file-extending direct I/O writes could previously race to update
the size of the file. If they executed out-of-order, the file size could
move backwards and push a previously completed write beyond the end of the
file, causing it to be lost. (BZ#1258942)

* The GHES NMI handler had a global spin lock that significantly increased
the latency of each perf sample collection. This update simplifies locking
inside the handler. (BZ#1280200)

* Sometimes, iptables rules are updated along with ip rules, and routes are
reloaded. Previously, skb->sk was mistakenly attached to some IPv6
forwarding traffic packets, which could cause kernel panic. Now, such
packets are checked and not processed. (BZ#1281700)

* The NUMA node was not reported for PCI adapters, which affected every
POWER system deployed with Red Hat Enterprise Linux 7 and caused
significant decrease in the system performance. (BZ#1283525)

* Processing packets with a lot of different IPv6 source addresses caused
the kernel to return warnings concerning soft-lockups due to high lock
contention and latency increase. (BZ#1285369)

* Running edge triggered interrupts with an ack notifier when
simultaneously reconfiguring the Intel I/O IOAPIC did not work correctly,
so EOI in the interrupt did not cause a VM to exit if APICv was enabled.
Consequently, the VM sometimes became unresponsive. (BZ#1287001)

* Block device readahead was artificially limited, so the read performance
was poor, especially on RAID devices. Now, per-device readahead limits are
used for each device, which has improved read performance. (BZ#1287548)

* Identical expectations could not be tracked simultaneously even if they
resided in different connection tracking zones. Now, an expectation insert
attempt is rejected only if the zone is also identical. (BZ#1290093)

* The storvsc kernel driver for Microsoft Hyper-V storage was setting
incorrect SRB flags, and Red Hat Enterprise Linux 7 guests running on
Microsoft Hyper-V were experiencing slow I/O as well as I/O failures when
they were connected to a virtual SAN. Now, SRB flags are set correctly.
(BZ#1290095)

* When a NUMA system with no memory in node 0 was used, the system
terminated unexpectedly during boot or when using OpenVSwitch. Now, the
kernel tries to allocate memory from other nodes when node 0 is not
present. (BZ#1300950)

Enhancement:

* IPsec has been updated to provide many fixes and some enhancements.
Of particular note is the ability to match on outgoing interfaces.
(BZ#1287407)

4. Solution:

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception
1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility
1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful atomic read from pipe

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.26.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm
kernel-doc-3.10.0-229.26.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.26.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm
perf-3.10.0-229.26.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
python-perf-3.10.0-229.26.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.26.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm
kernel-doc-3.10.0-229.26.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.26.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.26.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.26.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.26.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.26.2.el7.ppc64.rpm
perf-3.10.0-229.26.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.26.2.el7.s390x.rpm
kernel-debug-3.10.0-229.26.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.26.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm
kernel-devel-3.10.0-229.26.2.el7.s390x.rpm
kernel-headers-3.10.0-229.26.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.26.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.26.2.el7.s390x.rpm
perf-3.10.0-229.26.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.26.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm
perf-3.10.0-229.26.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.26.2.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.26.2.ael7b.noarch.rpm
kernel-doc-3.10.0-229.26.2.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.26.2.ael7b.ppc64le.rpm
perf-3.10.0-229.26.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.26.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
python-perf-3.10.0-229.26.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
python-perf-3.10.0-229.26.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
python-perf-3.10.0-229.26.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
python-perf-3.10.0-229.26.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8104
https://access.redhat.com/security/cve/CVE-2016-0728
https://access.redhat.com/security/cve/CVE-2016-0774
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWsRgRXlSAg2UNWIIRAsuoAJ9mnI1BiwR8EIbz4ftpTIHLgMb7uACgupNa
ZLhiq2N2Uby2QzMRLTMeMXM=H7xL
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0103:01 Important: kernel security, bug fix,

Updated kernel packages that fix three security issues, multiple bugs, and one enhancement are now available for Red Hat Enterprise Linux 7.1 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
* It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #DB (debug exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel. (CVE-2015-8104, Important)
* A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2016-0728, Important)
* It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and buffer length in sync on a failed atomic read, potentially resulting in a pipe buffer state corruption. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space. (CVE-2016-0774, Moderate)
Red Hat would like to thank the Perception Point research team for reporting the CVE-2016-0728 issue. The security impact of the CVE-2016-0774 issue was discovered by Red Hat.
Bug fixes:
* NMI watchdog of guests using legacy LVT0-based NMI delivery did not work with APICv. Now, NMI works with LVT0 regardless of APICv. (BZ#1244726)
* Parallel file-extending direct I/O writes could previously race to update the size of the file. If they executed out-of-order, the file size could move backwards and push a previously completed write beyond the end of the file, causing it to be lost. (BZ#1258942)
* The GHES NMI handler had a global spin lock that significantly increased the latency of each perf sample collection. This update simplifies locking inside the handler. (BZ#1280200)
* Sometimes, iptables rules are updated along with ip rules, and routes are reloaded. Previously, skb->sk was mistakenly attached to some IPv6 forwarding traffic packets, which could cause kernel panic. Now, such packets are checked and not processed. (BZ#1281700)
* The NUMA node was not reported for PCI adapters, which affected every POWER system deployed with Red Hat Enterprise Linux 7 and caused significant decrease in the system performance. (BZ#1283525)
* Processing packets with a lot of different IPv6 source addresses caused the kernel to return warnings concerning soft-lockups due to high lock contention and latency increase. (BZ#1285369)
* Running edge triggered interrupts with an ack notifier when simultaneously reconfiguring the Intel I/O IOAPIC did not work correctly, so EOI in the interrupt did not cause a VM to exit if APICv was enabled. Consequently, the VM sometimes became unresponsive. (BZ#1287001)
* Block device readahead was artificially limited, so the read performance was poor, especially on RAID devices. Now, per-device readahead limits are used for each device, which has improved read performance. (BZ#1287548)
* Identical expectations could not be tracked simultaneously even if they resided in different connection tracking zones. Now, an expectation insert attempt is rejected only if the zone is also identical. (BZ#1290093)
* The storvsc kernel driver for Microsoft Hyper-V storage was setting incorrect SRB flags, and Red Hat Enterprise Linux 7 guests running on Microsoft Hyper-V were experiencing slow I/O as well as I/O failures when they were connected to a virtual SAN. Now, SRB flags are set correctly. (BZ#1290095)
* When a NUMA system with no memory in node 0 was used, the system terminated unexpectedly during boot or when using OpenVSwitch. Now, the kernel tries to allocate memory from other nodes when node 0 is not present. (BZ#1300950)
Enhancement:
* IPsec has been updated to provide many fixes and some enhancements. Of particular note is the ability to match on outgoing interfaces. (BZ#1287407)



Summary


Solution

All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect.
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-8104 https://access.redhat.com/security/cve/CVE-2016-0728 https://access.redhat.com/security/cve/CVE-2016-0774 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):
Source: kernel-3.10.0-229.26.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm kernel-doc-3.10.0-229.26.2.el7.noarch.rpm
x86_64: kernel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-headers-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm perf-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):
x86_64: kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: kernel-3.10.0-229.26.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.26.2.el7.noarch.rpm kernel-doc-3.10.0-229.26.2.el7.noarch.rpm
ppc64: kernel-3.10.0-229.26.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-229.26.2.el7.ppc64.rpm kernel-debug-3.10.0-229.26.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm kernel-devel-3.10.0-229.26.2.el7.ppc64.rpm kernel-headers-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-229.26.2.el7.ppc64.rpm perf-3.10.0-229.26.2.el7.ppc64.rpm perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
s390x: kernel-3.10.0-229.26.2.el7.s390x.rpm kernel-debug-3.10.0-229.26.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debug-devel-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm kernel-devel-3.10.0-229.26.2.el7.s390x.rpm kernel-headers-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-229.26.2.el7.s390x.rpm perf-3.10.0-229.26.2.el7.s390x.rpm perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
x86_64: kernel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-devel-3.10.0-229.26.2.el7.x86_64.rpm kernel-headers-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.26.2.el7.x86_64.rpm perf-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: kernel-3.10.0-229.26.2.ael7b.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.26.2.ael7b.noarch.rpm kernel-doc-3.10.0-229.26.2.ael7b.noarch.rpm
ppc64le: kernel-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-bootwrapper-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debug-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-headers-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-libs-3.10.0-229.26.2.ael7b.ppc64le.rpm perf-3.10.0-229.26.2.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.1):
ppc64: kernel-debug-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-229.26.2.el7.ppc64.rpm perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm python-perf-3.10.0-229.26.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.ppc64.rpm
s390x: kernel-debug-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-3.10.0-229.26.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.26.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.26.2.el7.s390x.rpm perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm python-perf-3.10.0-229.26.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.s390x.rpm
x86_64: kernel-debug-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.26.2.el7.x86_64.rpm perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm python-perf-3.10.0-229.26.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.26.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.1):
ppc64le: kernel-debug-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debug-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm kernel-tools-libs-devel-3.10.0-229.26.2.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm python-perf-3.10.0-229.26.2.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.26.2.ael7b.ppc64le.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0103-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0103.html
Issued Date: : 2016-02-02
CVE Names: CVE-2015-8104 CVE-2016-0728 CVE-2016-0774

Topic

Updated kernel packages that fix three security issues, multiple bugs, andone enhancement are now available for Red Hat Enterprise Linux 7.1 ExtendedUpdate Support.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1278496 - CVE-2015-8104 virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception

1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility

1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful atomic read from pipe


Related News