-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2094
              Important: kernel security and bug fix updates
                             7 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise                -- Existing Account      
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5696 CVE-2016-4565 

Reference:         ESB-2016.2027
                   ESB-2016.2006
                   ESB-2016.1976
                   ESB-2016.1932
                   ESB-2016.1818
                   ESB-2016.1606
                   ESB-2016.1587

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1814.html
   https://rhn.redhat.com/errata/RHSA-2016-1815.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:1814-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1814.html
Issue date:        2016-09-06
CVE Names:         CVE-2016-4565 CVE-2016-5696 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565, Important)

* It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel's networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Jann Horn for reporting CVE-2016-4565 and Yue
Cao (Cyber Security Group of the CS department of University of California
in Riverside) for reporting CVE-2016-5696.

Bug Fix(es):

* After upgrading the kernel, CPU load average increased compared to the
prior kernel version due to the modification of the scheduler. The provided
patchset makes the calculation algorithm of this load average roll back to
the status of the previous system version thus resulting in relatively
lower values in the same system load. (BZ#1343010)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.73.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.73.2.el6.noarch.rpm
kernel-doc-2.6.32-431.73.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.73.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.73.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.73.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.73.2.el6.x86_64.rpm
perf-2.6.32-431.73.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.73.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.73.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm
python-perf-2.6.32-431.73.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.73.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXzposXlSAg2UNWIIRAuybAJ9MRx+JVA3tCu9So5+54xN1wLmRuACgnG/+
kDtW5FKASUKGhg7izUPYaow=
=Ds79
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:1815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1815.html
Issue date:        2016-09-06
CVE Names:         CVE-2016-5696 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel's networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS
department of University of California in Riverside) for reporting this
issue.

Bug Fix(es):

* When an interrupt request occurred and the new API was scheduled on a
different CPU, the enic driver previously generated a warning message. This
behavior was caused by a race condition between the vnic_intr_unmask()
function and the enic_poll_unlock_napi() function. This update fixes the
napi_poll() function to unlock before unmasking the interrupt. As a result,
the warning message no longer occurs in the described situation.
(BZ#1351192)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.34.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm
perf-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.34.1.el6.src.rpm

i386:
kernel-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
kernel-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-headers-2.6.32-573.34.1.el6.i686.rpm
perf-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.34.1.el6.noarch.rpm
kernel-doc-2.6.32-573.34.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.34.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.34.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.34.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.34.1.el6.ppc64.rpm
perf-2.6.32-573.34.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.34.1.el6.s390x.rpm
kernel-debug-2.6.32-573.34.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm
kernel-devel-2.6.32-573.34.1.el6.s390x.rpm
kernel-headers-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.34.1.el6.s390x.rpm
perf-2.6.32-573.34.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.34.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.34.1.el6.x86_64.rpm
perf-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm
python-perf-2.6.32-573.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.34.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm
python-perf-2.6.32-573.34.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.34.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm
python-perf-2.6.32-573.34.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-2.6.32-573.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.34.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXzppjXlSAg2UNWIIRAiA0AKCVdRUYjCaWTlTsVHeDOceuheWKfACeMVp4
ilC0zfgs5Wb2ZQGWgDcKsU8=
=E4Y9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aXoP
-----END PGP SIGNATURE-----