-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1606
             Important: kernel-rt security and bug fix update
                               28 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4565 CVE-2016-3707 CVE-2015-8767

Reference:         ESB-2016.1587
                   ESB-2016.1088
                   ESB-2016.0137

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1341

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2016:1341-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1341
Issue date:        2016-06-27
CVE Names:         CVE-2015-8767 CVE-2016-3707 CVE-2016-4565 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt package contain the Linux kernel, the core of any Linux
operating system.

This update provides a build of the kernel-rt package for Red Hat
Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and
provides a number of bug fixes including:

* [netdrv] ixgbevf: fix spoofed packets with random MAC and use
ether_addr_copy instead of memcpy 
* [mm] mmu_notifier: fix memory corruption 
* [mm] hugetlbfs: optimize when NUMA=n 
* [mm] optimize put_mems_allowed() usage 
* [x86] mm: suitable memory should go to ZONE_MOVABLE 
* [fs] xfs: fix splice/direct-IO deadlock 
* [acpi] tables: Add acpi_subtable_proc to ACPI table parsers 
* [acpi] table: Add new function to get table entries 
* [net] ipv6: Nonlocal bind 
* [net] ipv4: bind ip_nonlocal_bind to current netns 

(BZ#1332298)

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system
with either Infiniband hardware present or RDMA Userspace Connection
Manager Access module explicitly loaded, could use this flaw to escalate
their privileges on the system. (CVE-2016-4565, Important)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled sctp_accept() during the processing of heartbeat
timeout events. A remote attacker could use this flaw to prevent further
connections to be accepted by the SCTP server running on the system,
resulting in a denial of service. (CVE-2015-8767, Moderate)

* A flaw was found in the way the realtime kernel processed specially
crafted ICMP echo requests. A remote attacker could use this flaw to
trigger a sysrql function based on values in the ICMP packet, allowing them
to remotely restart the system. Note that this feature is not enabled by
default and requires elevated privileges to be configured. (CVE-2016-3707,
Moderate)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565.

Bug Fix(es):

* An oops can occur in the hpsa driver while submitting ioaccel2 commands
when the phys_disk pointer is NULL (in hpsa_scsi_ioaccel_raid_map).
Configuration changes during I/O operations could set the phys_disk
pointer to NULL. In this case, send the command down the RAID path for
correct processing, avoiding the oops. (BZ#1334260)

* A faulty code merge left an extra spin_lock operation in the function
fscache_invalidate_write(). The code has been correctly updated to remove
this extra lock operation, which avoids a potential deadlock situation
when looping through cache pages. (BZ#1327730)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout
1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
1327484 - CVE-2016-3707 kernel-rt: Sending SysRq command via ICMP echo request
1327730 - deadlock in fscache code (merge error) [mrg]
1332298 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-327.rt56.190.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.190.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-327.rt56.190.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.190.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-327.rt56.190.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8767
https://access.redhat.com/security/cve/CVE-2016-3707
https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXcQfQXlSAg2UNWIIRAjocAKCvUruegc7nqohWFCdf7UNDMmJrOwCfU7XX
a6yPiq8mmURXlq4DK7n1N/A=
=cKhL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=knyk
-----END PGP SIGNATURE-----