-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:1657-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1657.html
Issue date:        2016-08-23
CVE Names:         CVE-2016-4470 CVE-2016-4565 CVE-2016-5696 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialised variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565, Important)

* A flaw was found in the implementation of the Linux kernel's handling of
networking challenge ack where an attacker is able to determine the shared
counter which could be used to determine sequence numbers for TCP stream
injection. (CVE-2016-5696, Important)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue
Cao (Cyber Security Group of the CS department of University of California
in Riverside) for reporting CVE-2016-5696. The CVE-2016-4470 issue was
discovered by David Howells (Red Hat Inc.).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.40.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm
kernel-doc-3.10.0-229.40.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.40.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.40.1.el7.x86_64.rpm
perf-3.10.0-229.40.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.40.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
python-perf-3.10.0-229.40.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.40.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm
kernel-doc-3.10.0-229.40.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.40.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.40.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.40.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.40.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.40.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.40.1.el7.ppc64.rpm
perf-3.10.0-229.40.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.40.1.el7.s390x.rpm
kernel-debug-3.10.0-229.40.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.40.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.40.1.el7.s390x.rpm
kernel-devel-3.10.0-229.40.1.el7.s390x.rpm
kernel-headers-3.10.0-229.40.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.40.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.40.1.el7.s390x.rpm
perf-3.10.0-229.40.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.40.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.40.1.el7.x86_64.rpm
perf-3.10.0-229.40.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.40.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.40.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.40.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.40.1.ael7b.ppc64le.rpm
perf-3.10.0-229.40.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.40.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.40.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
python-perf-3.10.0-229.40.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.40.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
python-perf-3.10.0-229.40.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.40.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
python-perf-3.10.0-229.40.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.40.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXvHb0XlSAg2UNWIIRAjQCAJwL/6O1STRM5ctSuThZwU8Nb6mcDACdE5gh
ENdtmy7rWAntcOoDcJJXHKc=2mv7
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1657:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.1 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
* A flaw was found in the way certain interfaces of the Linux kernel's Infiniband subsystem used write() as bi-directional ioctl() replacement, which could lead to insufficient memory security checks when being invoked using the splice() system call. A local unprivileged user on a system with either Infiniband hardware present or RDMA Userspace Connection Manager Access module explicitly loaded, could use this flaw to escalate their privileges on the system. (CVE-2016-4565, Important)
* A flaw was found in the implementation of the Linux kernel's handling of networking challenge ack where an attacker is able to determine the shared counter which could be used to determine sequence numbers for TCP stream injection. (CVE-2016-5696, Important)
Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting CVE-2016-5696. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-4470 https://access.redhat.com/security/cve/CVE-2016-4565 https://access.redhat.com/security/cve/CVE-2016-5696 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):
Source: kernel-3.10.0-229.40.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm kernel-doc-3.10.0-229.40.1.el7.noarch.rpm
x86_64: kernel-3.10.0-229.40.1.el7.x86_64.rpm kernel-debug-3.10.0-229.40.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm kernel-devel-3.10.0-229.40.1.el7.x86_64.rpm kernel-headers-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.40.1.el7.x86_64.rpm perf-3.10.0-229.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):
x86_64: kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm python-perf-3.10.0-229.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: kernel-3.10.0-229.40.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.40.1.el7.noarch.rpm kernel-doc-3.10.0-229.40.1.el7.noarch.rpm
ppc64: kernel-3.10.0-229.40.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-229.40.1.el7.ppc64.rpm kernel-debug-3.10.0-229.40.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-229.40.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.40.1.el7.ppc64.rpm kernel-devel-3.10.0-229.40.1.el7.ppc64.rpm kernel-headers-3.10.0-229.40.1.el7.ppc64.rpm kernel-tools-3.10.0-229.40.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-229.40.1.el7.ppc64.rpm perf-3.10.0-229.40.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
s390x: kernel-3.10.0-229.40.1.el7.s390x.rpm kernel-debug-3.10.0-229.40.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-229.40.1.el7.s390x.rpm kernel-debug-devel-3.10.0-229.40.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.40.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.40.1.el7.s390x.rpm kernel-devel-3.10.0-229.40.1.el7.s390x.rpm kernel-headers-3.10.0-229.40.1.el7.s390x.rpm kernel-kdump-3.10.0-229.40.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.40.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-229.40.1.el7.s390x.rpm perf-3.10.0-229.40.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
x86_64: kernel-3.10.0-229.40.1.el7.x86_64.rpm kernel-debug-3.10.0-229.40.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm kernel-devel-3.10.0-229.40.1.el7.x86_64.rpm kernel-headers-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-229.40.1.el7.x86_64.rpm perf-3.10.0-229.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: kernel-3.10.0-229.40.1.ael7b.src.rpm
noarch: kernel-abi-whitelists-3.10.0-229.40.1.ael7b.noarch.rpm kernel-doc-3.10.0-229.40.1.ael7b.noarch.rpm
ppc64le: kernel-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-bootwrapper-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debug-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debug-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-headers-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-tools-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-tools-libs-3.10.0-229.40.1.ael7b.ppc64le.rpm perf-3.10.0-229.40.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.1):
ppc64: kernel-debug-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-229.40.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-229.40.1.el7.ppc64.rpm perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm python-perf-3.10.0-229.40.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.ppc64.rpm
s390x: kernel-debug-debuginfo-3.10.0-229.40.1.el7.s390x.rpm kernel-debuginfo-3.10.0-229.40.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-229.40.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-229.40.1.el7.s390x.rpm perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm python-perf-3.10.0-229.40.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.s390x.rpm
x86_64: kernel-debug-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-229.40.1.el7.x86_64.rpm perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm python-perf-3.10.0-229.40.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-229.40.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.1):
ppc64le: kernel-debug-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debug-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-tools-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm kernel-tools-libs-devel-3.10.0-229.40.1.ael7b.ppc64le.rpm perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm python-perf-3.10.0-229.40.1.ael7b.ppc64le.rpm python-perf-debuginfo-3.10.0-229.40.1.ael7b.ppc64le.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1657-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1657.html
Issued Date: : 2016-08-23
CVE Names: CVE-2016-4470 CVE-2016-4565 CVE-2016-5696

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path

1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.


Related News