Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Linux
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Linux
ID: RHSA-2016:0617-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 12. April 2016, 13:52
Referenzen: https://access.redhat.com/security/cve/CVE-2016-0774
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2016:0617-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0617.html
Issue date: 2016-04-12
CVE Names: CVE-2016-0774
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x,
x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the fix for CVE-2015-1805 incorrectly kept buffer
offset and buffer length in sync on a failed atomic read, potentially
resulting in a pipe buffer state corruption. A local, unprivileged user
could use this flaw to crash the system or leak kernel memory to user
space. (CVE-2016-0774, Moderate)

The security impact of this issue was discovered by Red Hat.

Bug Fix(es):

* Due to prematurely decremented calc_load_task, the calculated load
average was off by up to the number of CPUs in the machine. As a
consequence, job scheduling worked improperly causing a drop in the system
performance. This update keeps the delta of the CPU going into NO_HZ idle
separately, and folds the pending idle delta into the global active count
while correctly aging the averages for the idle-duration when leaving NO_HZ
mode. Now, job scheduling works correctly, ensuring balanced CPU load.
(BZ#1308968)

* Previously, the Stream Control Transmission Protocol (SCTP)
retransmission path selection was not fully RFC compliant when Partial
Failover had been enabled. The provided patch provides SCTP path selection
updates, thus fixing this bug. (BZ#1306565)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1303961 - CVE-2016-0774 kernel: pipe buffer state corruption after unsuccessful
atomic read from pipe

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.46.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.46.1.el6.noarch.rpm
kernel-doc-2.6.32-504.46.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.46.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.46.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.46.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.46.1.el6.x86_64.rpm
perf-2.6.32-504.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
python-perf-2.6.32-504.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.46.1.el6.src.rpm

i386:
kernel-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.46.1.el6.i686.rpm
kernel-devel-2.6.32-504.46.1.el6.i686.rpm
kernel-headers-2.6.32-504.46.1.el6.i686.rpm
perf-2.6.32-504.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.46.1.el6.noarch.rpm
kernel-doc-2.6.32-504.46.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.46.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.46.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.46.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.46.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.46.1.el6.ppc64.rpm
perf-2.6.32-504.46.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.46.1.el6.s390x.rpm
kernel-debug-2.6.32-504.46.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.46.1.el6.s390x.rpm
kernel-devel-2.6.32-504.46.1.el6.s390x.rpm
kernel-headers-2.6.32-504.46.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.46.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.46.1.el6.s390x.rpm
perf-2.6.32-504.46.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.46.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.46.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.46.1.el6.x86_64.rpm
perf-2.6.32-504.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm
python-perf-2.6.32-504.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.46.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm
python-perf-2.6.32-504.46.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.46.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.46.1.el6.s390x.rpm
python-perf-2.6.32-504.46.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm
python-perf-2.6.32-504.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.46.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0774
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXDL+/XlSAg2UNWIIRAol+AJwNhTwTSUKXQDUAKKr4q2mPe7uaCwCcCxm7
M3jbmpCfb8xbsvKiLrq7PRE=
=CEra
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung