-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2016:1100-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1100.html Issue date: 2016-05-24 CVE Names: CVE-2015-5364 CVE-2015-5366 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Two flaws were found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use these flaws to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364, CVE-2015-5366, Important) Bug Fix(es): * In anon_vma data structure, the degree counts number of child anon_vmas and of VMAs that point to this anon_vma. In the unlink_anon_vma() function, when its list is empty, anon_vma is going to be freed whether the external refcount is zero or not, so the parent's degree should be decremented. However, failure to decrement the degree triggered a BUG_ON() signal in unlink_anon_vma(). The provided patch fixes this bug, and the degree is now decremented as expected. (BZ#1326027) Enhancement(s): * The ixgbe NIC driver has been upgraded to upstream version 4.2.1, which provides a number of bug fixes and enhancements over the previous version. Notably: NULL pointer crashes related to VLAN support have been fixed Two more devices from the Intel X550 Ethernet controller family are now supported: IDs 15AC and 15AD Several PHY-related problems have been addressed: link disruptions and link flapping Added PHY-related support for Intel X550 System performance has been improved (BZ#1315702) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1239029 - CVE-2015-5366 CVE-2015-5364 kernel: net: incorrect processing of checksums in UDP implementation 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: kernel-2.6.32-504.49.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm kernel-doc-2.6.32-504.49.1.el6.noarch.rpm kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm x86_64: kernel-2.6.32-504.49.1.el6.x86_64.rpm kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm perf-2.6.32-504.49.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6): x86_64: kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm python-perf-2.6.32-504.49.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: kernel-2.6.32-504.49.1.el6.src.rpm i386: kernel-2.6.32-504.49.1.el6.i686.rpm kernel-debug-2.6.32-504.49.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm kernel-devel-2.6.32-504.49.1.el6.i686.rpm kernel-headers-2.6.32-504.49.1.el6.i686.rpm perf-2.6.32-504.49.1.el6.i686.rpm perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-504.49.1.el6.noarch.rpm kernel-doc-2.6.32-504.49.1.el6.noarch.rpm kernel-firmware-2.6.32-504.49.1.el6.noarch.rpm ppc64: kernel-2.6.32-504.49.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-504.49.1.el6.ppc64.rpm kernel-debug-2.6.32-504.49.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-504.49.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.49.1.el6.ppc64.rpm kernel-devel-2.6.32-504.49.1.el6.ppc64.rpm kernel-headers-2.6.32-504.49.1.el6.ppc64.rpm perf-2.6.32-504.49.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm s390x: kernel-2.6.32-504.49.1.el6.s390x.rpm kernel-debug-2.6.32-504.49.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.s390x.rpm kernel-debug-devel-2.6.32-504.49.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.49.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.49.1.el6.s390x.rpm kernel-devel-2.6.32-504.49.1.el6.s390x.rpm kernel-headers-2.6.32-504.49.1.el6.s390x.rpm kernel-kdump-2.6.32-504.49.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.49.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-504.49.1.el6.s390x.rpm perf-2.6.32-504.49.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm x86_64: kernel-2.6.32-504.49.1.el6.x86_64.rpm kernel-debug-2.6.32-504.49.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-504.49.1.el6.i686.rpm kernel-debug-devel-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm kernel-devel-2.6.32-504.49.1.el6.x86_64.rpm kernel-headers-2.6.32-504.49.1.el6.x86_64.rpm perf-2.6.32-504.49.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: kernel-debug-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-2.6.32-504.49.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-504.49.1.el6.i686.rpm perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm python-perf-2.6.32-504.49.1.el6.i686.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-504.49.1.el6.ppc64.rpm perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm python-perf-2.6.32-504.49.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-504.49.1.el6.s390x.rpm kernel-debuginfo-2.6.32-504.49.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-504.49.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-504.49.1.el6.s390x.rpm perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm python-perf-2.6.32-504.49.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-504.49.1.el6.x86_64.rpm perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm python-perf-2.6.32-504.49.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-504.49.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5364 https://access.redhat.com/security/cve/CVE-2015-5366 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXRGwVXlSAg2UNWIIRAnQ5AKDACcVloVC0HQd5lP5vWetMEU0/9wCeOEWe 6Nm17I+6OFkY0wGsPYWJfKE= =ad5j -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce