-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2110
               Important: kernel security and bug fix update
                              14 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5366 CVE-2015-5364 

Reference:         ESB-2015.2043
                   ESB-2015.1942

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1623.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:1623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1623.html
Issue date:        2015-08-13
CVE Names:         CVE-2015-5364 CVE-2015-5366 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A remote
attacker could potentially use these flaws to trigger an infinite loop in
the kernel, resulting in a denial of service on the system, or cause a
denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

This update also fixes the following bugs:

* When removing a directory, and a reference was held to that directory by
a reference to a negative child dentry, the directory dentry was previously
not killed. In addition, once the negative child dentry was killed, an
unlinked and unused dentry was present in the cache. As a consequence,
deadlock could be caused by forcing the dentry eviction while the file
system in question was frozen. With this update, all unused dentries are
unhashed and evicted just after a successful directory removal, which
avoids the deadlock, and the system no longer hangs in the aforementioned
scenario. (BZ#1243400)

* Due to the broken s_umount lock ordering, a race condition occurred when
an unlinked file was closed and the sync (or syncfs) utility was run at the
same time. As a consequence, deadlock occurred on a frozen file system
between sync and a process trying to unfreeze the file system. With this
update, sync (or syncfs) is skipped on a frozen file system, and deadlock
no longer occurs in the aforementioned situation. (BZ#1243404)

* Previously, in the scenario when a file was opened by file handle
(fhandle) with its dentry not present in dcache ("cold dcache") and then
making use of the unlink() and close() functions, the inode was not freed
upon the close() system call. As a consequence, the iput() final was
delayed indefinitely. A patch has been provided to fix this bug, and the
inode is now freed as expected. (BZ#1243406)

* Due to a corrupted Executable and Linkable Format (ELF) header in the
/proc/vmcore file, the kdump utility failed to provide any information.
The underlying source code has been patched, and kdump now provides
debuging information for kernel crashes as intended. (BZ#1245195)

* Previously, running the multipath request queue caused regressions in
cases where paths failed regularly under I/O load. This regression
manifested as I/O stalls that exceeded 300 seconds. This update reverts the
changes aimed to reduce running the multipath request queue resulting in
I/O stalls completing in a timely manner. (BZ#1246095)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation

6. Package List:

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-573.3.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.3.1.el6.noarch.rpm
kernel-doc-2.6.32-573.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.3.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.3.1.el6.x86_64.rpm
perf-2.6.32-573.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-573.3.1.el6.src.rpm

i386:
kernel-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
kernel-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-headers-2.6.32-573.3.1.el6.i686.rpm
perf-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.3.1.el6.noarch.rpm
kernel-doc-2.6.32-573.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.3.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.3.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.3.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.3.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.3.1.el6.ppc64.rpm
perf-2.6.32-573.3.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.3.1.el6.s390x.rpm
kernel-debug-2.6.32-573.3.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.3.1.el6.s390x.rpm
kernel-devel-2.6.32-573.3.1.el6.s390x.rpm
kernel-headers-2.6.32-573.3.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.3.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.3.1.el6.s390x.rpm
perf-2.6.32-573.3.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.3.1.el6.x86_64.rpm
perf-2.6.32-573.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.3.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm
python-perf-2.6.32-573.3.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.3.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm
python-perf-2.6.32-573.3.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-573.3.1.el6.src.rpm

i386:
kernel-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
kernel-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-headers-2.6.32-573.3.1.el6.i686.rpm
perf-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.3.1.el6.noarch.rpm
kernel-doc-2.6.32-573.3.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.3.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.3.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.3.1.el6.x86_64.rpm
perf-2.6.32-573.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.3.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm
python-perf-2.6.32-573.3.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.3.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-2.6.32-573.3.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.3.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5364
https://access.redhat.com/security/cve/CVE-2015-5366
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVzNAAXlSAg2UNWIIRAtlWAJ9nnd4p7YFQ3wur5dN5dx+qu8vhLACgvt8/
/lh0U8fYIj3zeX9Bkhp+Y8o=
=sc10
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2MO4
-----END PGP SIGNATURE-----