Important: kernel security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2016-3841   CVE-2013-4312   CVE-2015-8374   CVE-2015-8543   CVE-2015-8812   CVE-2015-8844   CVE-2015-8845   CVE-2016-2053   CVE-2016-2069   CVE-2016-2847   CVE-2016-3156   CVE-2016-4581   CVE-2016-4794   CVE-2016-5412   CVE-2016-5828   CVE-2016-5829   CVE-2016-6136   CVE-2016-6198   CVE-2016-6327   CVE-2016-6480   CVE-2015-8746   CVE-2015-8956   CVE-2016-2117   CVE-2016-2384   CVE-2016-3070   CVE-2016-3699   CVE-2016-4569   CVE-2016-4578   CVE-2015-8374   CVE-2015-8543   CVE-2015-8746   CVE-2013-4312   CVE-2016-2053   CVE-2016-2069   CVE-2015-8812   CVE-2016-2384   CVE-2016-3070   CVE-2016-2117   CVE-2016-2847   CVE-2016-3156   CVE-2015-8845   CVE-2015-8844   CVE-2016-3699   CVE-2016-4581   CVE-2016-4569   CVE-2016-4578   CVE-2016-4794   CVE-2016-5412   CVE-2016-5828   CVE-2016-5829   CVE-2016-6136   CVE-2016-6327   CVE-2016-6198   CVE-2016-6480   CVE-2016-3841   CVE-2015-8956   CVE-2013-4312   CVE-2015-8374   CVE-2015-8543   CVE-2015-8746   CVE-2015-8812   CVE-2015-8844   CVE-2015-8845   CVE-2015-8956   CVE-2016-2053   CVE-2016-2069   CVE-2016-2117   CVE-2016-2384   CVE-2016-2847   CVE-2016-3044   CVE-2016-3070   CVE-2016-3156   CVE-2016-3699   CVE-2016-3841   CVE-2016-4569   CVE-2016-4578   CVE-2016-4581   CVE-2016-4794   CVE-2016-5412   CVE-2016-5828   CVE-2016-5829   CVE-2016-6136   CVE-2016-6198   CVE-2016-6327   CVE-2016-6480   CVE-2016-7914   CVE-2016-7915   CVE-2016-9794   CVE-2017-13167   CVE-2018-16597  

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important)
  • Several Moderate and Low impact security issues were found in the Linux kernel. Space precludes documenting each of these issues in this advisory. Refer to the CVE links in the References section for a description of each of these vulnerabilities. (CVE-2013-4312, CVE-2015-8374, CVE-2015-8543, CVE-2015-8812, CVE-2015-8844, CVE-2015-8845, CVE-2016-2053, CVE-2016-2069, CVE-2016-2847, CVE-2016-3156, CVE-2016-4581, CVE-2016-4794, CVE-2016-5412, CVE-2016-5828, CVE-2016-5829, CVE-2016-6136, CVE-2016-6198, CVE-2016-6327, CVE-2016-6480, CVE-2015-8746, CVE-2015-8956, CVE-2016-2117, CVE-2016-2384, CVE-2016-3070, CVE-2016-3699, CVE-2016-4569, CVE-2016-4578)

Red Hat would like to thank Philip Pettersson (Samsung) for reporting CVE-2016-2053; Tetsuo Handa for reporting CVE-2016-2847; the Virtuozzo kernel team and Solar Designer (Openwall) for reporting CVE-2016-3156; Justin Yackoski (Cryptonite) for reporting CVE-2016-2117; and Linn Crosetto (HP) for reporting CVE-2016-3699. The CVE-2015-8812 issue was discovered by Venkatesh Pottem (Red Hat Engineering); the CVE-2015-8844 and CVE-2015-8845 issues were discovered by Miroslav Vadkerti (Red Hat Engineering); the CVE-2016-4581 issue was discovered by Eric W. Biederman (Red Hat); the CVE-2016-6198 issue was discovered by CAI Qian (Red Hat); and the CVE-2016-3070 issue was discovered by Jan Stancek (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1141249 - Xen guests may hang after migration or suspend/resume
  • BZ - 1234586 - Backtrace after unclean shutdown with XFS v5 and project quotas
  • BZ - 1267042 - XFS needs to better handle EIO and ENOSPC
  • BZ - 1277863 - Test case failure: Screen - Resolution after no Screen Boot on Intel Valley View Gen7 [8086:0f31]
  • BZ - 1278224 - panic in iscsi_target.c
  • BZ - 1283341 - cannot mount RHEL7 NFS server with nfsvers=4.1,sec=krb5 but nfsvers=4.0,sec=krb5 works
  • BZ - 1286261 - CVE-2015-8374 kernel: Information leak when truncating of compressed/inlined extents on BTRFS
  • BZ - 1286500 - Tool thin_dump failing to show 'mappings'
  • BZ - 1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference
  • BZ - 1292481 - device mapper hung tasks on an openshift/docker system
  • BZ - 1295802 - CVE-2015-8746 kernel: when NFSv4 migration is executed, kernel oops occurs at NFS client
  • BZ - 1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted
  • BZ - 1299662 - VFIO: include no-IOMMU mode - not supported
  • BZ - 1300023 - soft lockup in nfs4_put_stid with 3.10.0-327.4.4.el7
  • BZ - 1300237 - CVE-2016-2053 kernel: Kernel panic and system lockup by triggering BUG_ON() in public_key_verify_signature()
  • BZ - 1301893 - CVE-2016-2069 kernel: race condition in the TLB flush logic
  • BZ - 1302166 - MAC address of VF is not editable even when attached to host
  • BZ - 1303532 - CVE-2015-8812 kernel: CXGB3: Logic bug in return code handling prematurely frees key structures causing Use after free or kernel panic.
  • BZ - 1305118 - XFS support for deferred dio completion
  • BZ - 1307091 - fstrim failing on mdadm raid 5 device
  • BZ - 1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor
  • BZ - 1308846 - CVE-2016-3070 kernel: Null pointer dereference in trace_writeback_dirty_page()
  • BZ - 1312298 - CVE-2016-2117 kernel: Kernel memory leakage to ethernet frames due to buffer overflow in ethernet drivers
  • BZ - 1313428 - CVE-2016-2847 kernel: pipe: limit the per-user amount of pages allocated in pipes
  • BZ - 1318172 - CVE-2016-3156 kernel: ipv4: denial of service when destroying a network interface
  • BZ - 1321096 - BUG: s390 socketcall() syscalls audited with wrong value in field a0
  • BZ - 1326540 - CVE-2015-8845 CVE-2015-8844 kernel: incorrect restoration of machine specific registers from userspace
  • BZ - 1329653 - CVE-2016-3699 kernel: ACPI table override allowed when securelevel is enabled
  • BZ - 1333712 - CVE-2016-4581 kernel: Slave being first propagated copy causes oops in propagate_mnt
  • BZ - 1334643 - CVE-2016-4569 kernel: Information leak in Linux sound module in timer.c
  • BZ - 1335215 - CVE-2016-4578 kernel: Information leak in events in timer.c
  • BZ - 1335889 - CVE-2016-4794 kernel: Use after free in array_map_alloc
  • BZ - 1349539 - T460[p/s] audio output on dock won't work
  • BZ - 1349916 - CVE-2016-5412 Kernel: powerpc: kvm: Infinite loop via H_CEDE hypercall when running under hypervisor-mode
  • BZ - 1349917 - CVE-2016-5828 Kernel: powerpc: tm: crash via exec system call on PPC
  • BZ - 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver
  • BZ - 1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments
  • BZ - 1354525 - CVE-2016-6327 kernel: infiniband: Kernel crash by sending ABORT_TASK command
  • BZ - 1355654 - CVE-2016-6198 kernel: vfs: missing detection of hardlinks in vfs_rename() on overlayfs
  • BZ - 1361245 - [Hyper-V][RHEL 7.2] VMs panic when configured with Dynamic Memory as opposed to Static Memory
  • BZ - 1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib()
  • BZ - 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets.
  • BZ - 1383395 - CVE-2015-8956 kernel: NULL dereference in RFCOMM bind callback

CVEs

References