-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:1640-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1640.html
Issue date:        2016-08-19
CVE Names:         CVE-2016-4565 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565, Important)

Red Hat would like to thank Jann Horn for reporting this issue.

Bug Fix(es):

* After upgrading the kernel, the CPU load average was higher compared to
the prior kernel version due to the modification of the scheduler. The
provided patchset rolls back the calculation algorithm of the load average
to the status of the previous system version, thus resulting in lower
values in the same system load. (BZ#1343013)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.51.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm
perf-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.51.1.el6.src.rpm

i386:
kernel-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
kernel-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-headers-2.6.32-504.51.1.el6.i686.rpm
perf-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.51.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.51.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.51.1.el6.ppc64.rpm
perf-2.6.32-504.51.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.51.1.el6.s390x.rpm
kernel-debug-2.6.32-504.51.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm
kernel-devel-2.6.32-504.51.1.el6.s390x.rpm
kernel-headers-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.51.1.el6.s390x.rpm
perf-2.6.32-504.51.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm
perf-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
python-perf-2.6.32-504.51.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
python-perf-2.6.32-504.51.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXtvWxXlSAg2UNWIIRAm7fAJ4/j9Lpe1XAri8rfZ5iWBHHyHWcsQCeKLN1
wJ2ScZ+rZQI32zbEMKCmMr4=WMne
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1640:01 Important: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)
Red Hat would like to thank Jann Horn for reporting this issue.
Bug Fix(es):
* After upgrading the kernel, the CPU load average was higher compared to the prior kernel version due to the modification of the scheduler. The provided patchset rolls back the calculation algorithm of the load average to the status of the previous system version, thus resulting in lower values in the same system load. (BZ#1343013)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):
Source: kernel-2.6.32-504.51.1.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm kernel-doc-2.6.32-504.51.1.el6.noarch.rpm kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm
x86_64: kernel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm perf-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):
x86_64: kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: kernel-2.6.32-504.51.1.el6.src.rpm
i386: kernel-2.6.32-504.51.1.el6.i686.rpm kernel-debug-2.6.32-504.51.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm kernel-devel-2.6.32-504.51.1.el6.i686.rpm kernel-headers-2.6.32-504.51.1.el6.i686.rpm perf-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm kernel-doc-2.6.32-504.51.1.el6.noarch.rpm kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm
ppc64: kernel-2.6.32-504.51.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-504.51.1.el6.ppc64.rpm kernel-debug-2.6.32-504.51.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm kernel-devel-2.6.32-504.51.1.el6.ppc64.rpm kernel-headers-2.6.32-504.51.1.el6.ppc64.rpm perf-2.6.32-504.51.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
s390x: kernel-2.6.32-504.51.1.el6.s390x.rpm kernel-debug-2.6.32-504.51.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debug-devel-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm kernel-devel-2.6.32-504.51.1.el6.s390x.rpm kernel-headers-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-504.51.1.el6.s390x.rpm perf-2.6.32-504.51.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
x86_64: kernel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm perf-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.6):
i386: kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm python-perf-2.6.32-504.51.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm python-perf-2.6.32-504.51.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm python-perf-2.6.32-504.51.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm python-perf-2.6.32-504.51.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1640-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1640.html
Issued Date: : 2016-08-19
CVE Names: CVE-2016-4565

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64


Bugs Fixed

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko


Related News