-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0760
        Moderate: kernel security, bug fix, and enhancement update
                               23 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service        -- Console/Physical
                   Access Confidential Data -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0774 CVE-2015-1805 

Reference:         ESB-2016.0579
                   ESB-2016.0273
                   ESB-2015.2640
                   ESB-2015.2329
                   ESB-2015.1776

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0494.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0494-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0494.html
Issue date:        2016-03-22
CVE Names:         CVE-2016-0774 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the fix for CVE-2015-1805 incorrectly kept buffer
offset and buffer length in sync on a failed atomic read, potentially
resulting in a pipe buffer state corruption. A local, unprivileged user
could use this flaw to crash the system or leak kernel memory to user
space. (CVE-2016-0774, Moderate)

The security impact of this issue was discovered by Red Hat.

This update also fixes the following bugs:

* In the anon_vma structure, the degree counts number of child anon_vmas
and of VMAs which points to this anon_vma. Failure to decrement the
parent's degree in the unlink_anon_vma() function, when its list was empty,
previously triggered a BUG_ON() assertion. The provided patch makes sure
the anon_vma degree is always decremented when the VMA list is empty, thus
fixing this bug. (BZ#1318364)

* When running Internet Protocol Security (IPSEC) on external storage
encrypted with LUKS under a substantial load on the system, data
corruptions could previously occur. A set of upstream patches has been
provided, and data corruption is no longer reported in this situation.
(BZ#1298994)

* Due to prematurely decremented calc_load_task, the calculated load
average was off by up to the number of CPUs in the machine. As a
consequence, job scheduling worked improperly causing a drop in the system
performance. This update keeps the delta of the CPU going into NO_HZ idle
separately, and folds the pending idle delta into the global active count
while correctly aging the averages for the idle-duration when leaving NO_HZ
mode. Now, job scheduling works correctly, ensuring balanced CPU load.
(BZ#1300349)

* Due to a regression in the Red Hat Enterprise Linux 6.7 kernel, the
cgroup OOM notifier accessed a cgroup-specific internal data structure
without a proper locking protection, which led to a kernel panic. This
update adjusts the cgroup OOM notifier to lock internal data properly,
thus fixing the bug. (BZ#1302763)

* GFS2 had a rare timing window that sometimes caused it to reference an
uninitialized variable. Consequently, a kernel panic occurred. The code has
been changed to reference the correct value during this timing window, and
the kernel no longer panics. (BZ#1304332)

* Due to a race condition whereby a cache operation could be submitted
after a cache object was killed, the kernel occasionally crashed on systems
running the cachefilesd service. The provided patch prevents the race
condition by adding serialization in the code that makes the object
unavailable. As a result, all subsequent operations targetted on the object
are rejected and the kernel no longer crashes in this scenario.
(BZ#1308471)

This update also adds this enhancement:

* The lpfc driver has been updated to version 11.0.0.4. (BZ#1297838)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful atomic read from pipe

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-573.22.1.el6.src.rpm

i386:
kernel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-headers-2.6.32-573.22.1.el6.i686.rpm
perf-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.22.1.el6.noarch.rpm
kernel-doc-2.6.32-573.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.22.1.el6.x86_64.rpm
perf-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-573.22.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.22.1.el6.noarch.rpm
kernel-doc-2.6.32-573.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.22.1.el6.x86_64.rpm
perf-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-573.22.1.el6.src.rpm

i386:
kernel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-headers-2.6.32-573.22.1.el6.i686.rpm
perf-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.22.1.el6.noarch.rpm
kernel-doc-2.6.32-573.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.22.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.22.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.22.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.22.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.22.1.el6.ppc64.rpm
perf-2.6.32-573.22.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.22.1.el6.s390x.rpm
kernel-debug-2.6.32-573.22.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.22.1.el6.s390x.rpm
kernel-devel-2.6.32-573.22.1.el6.s390x.rpm
kernel-headers-2.6.32-573.22.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.22.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.22.1.el6.s390x.rpm
perf-2.6.32-573.22.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.22.1.el6.x86_64.rpm
perf-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.22.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm
python-perf-2.6.32-573.22.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.22.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.22.1.el6.s390x.rpm
python-perf-2.6.32-573.22.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-573.22.1.el6.src.rpm

i386:
kernel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-headers-2.6.32-573.22.1.el6.i686.rpm
perf-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.22.1.el6.noarch.rpm
kernel-doc-2.6.32-573.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.22.1.el6.x86_64.rpm
perf-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm
python-perf-2.6.32-573.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-2.6.32-573.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.22.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0774
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8b8SXlSAg2UNWIIRAq8OAJ0Y4bFtarqu+9HC3rYZ+K2DILDbFACeMkEC
yBJF6H2aOZ3X0GCBq+vPDNY=
=5fPn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vlgo
-----END PGP SIGNATURE-----