-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2267
               Important: kernel security and bug fix update
                             28 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5696  

Reference:         ESB-2016.2047
                   ESB-2016.2027
                   ESB-2016.1997

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1939.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:1939-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1939.html
Issue date:        2016-09-27
CVE Names:         CVE-2016-5696 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel's networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao (Cyber Security Group of the CS
department of University of California in Riverside) for reporting this
issue.

Bug Fix(es):

* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function
where the nfs_have_writebacks() function reported a positive value for
nfs_inode->npages. As a consequence, a kernel panic occurred. The provided
patch performs a serialization by holding the inode i_lock over the check
of PagePrivate and locking the request, which fixes this bug. (BZ#1365163)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.52.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm
perf-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.52.1.el6.src.rpm

i386:
kernel-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
kernel-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-headers-2.6.32-504.52.1.el6.i686.rpm
perf-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.52.1.el6.noarch.rpm
kernel-doc-2.6.32-504.52.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.52.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.52.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.52.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.52.1.el6.ppc64.rpm
perf-2.6.32-504.52.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.52.1.el6.s390x.rpm
kernel-debug-2.6.32-504.52.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm
kernel-devel-2.6.32-504.52.1.el6.s390x.rpm
kernel-headers-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.52.1.el6.s390x.rpm
perf-2.6.32-504.52.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.52.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.52.1.el6.x86_64.rpm
perf-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.52.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm
python-perf-2.6.32-504.52.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.52.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm
python-perf-2.6.32-504.52.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.52.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm
python-perf-2.6.32-504.52.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.52.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-2.6.32-504.52.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.52.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX6o4fXlSAg2UNWIIRAjgrAJ4wqUWXEmG3769ycxYKA0e/jtRAkwCfWOUn
kls74N7MY3LKo17IvKh1Md8=
=cmdw
- -----END PGP SIGNATURE-----


- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV+sF9Yx+lLeg9Ub1AQh+9xAAnP6fXVkz0OrLm86PlzHMllAFbEuRhRUS
TV8sVzl4rglxfPvFfkndsRBANRz5BMYx/nvF3LYvUF+c93DaDgPdnX9vN26SFTlo
7oOtZd98pDHUNsGrOi9BtEa119aAL15o8Fi08G3h0Htc2qMDFOTisKidu4lUANle
fYl/ACVXbAv8a8DaQ38HB61dT/FAr1CuQq28kmFFpH77ez21CKrtG8ZhjfvpqQ85
0QUOn7nRZ7gfUDhIVLqGYo8+Zg7yVSNJY6roYfYElh0clx/UnULG/F6M3ct9MpWF
TpCBj/pkGaETr2tc+PH4Yly/zoVzR4cAVvJJiaztUkZeW8Hr4G+/YsnC1OcI2In5
P7JVnm4cavK3ZcqDv0btU3TmzMlpwNqhaTCj3kxrK5wMMfdTpcp9Ft3iRPtWOk0k
96SV9bOVc58QROd+2Z7oXJEJEa89p5rH6i3cPX/1b/d+j45arwpf1XNSmZh/sNPk
ZOvuOZh+R5x02UsaozF9FX0l/fqevvMxIj9QUg9qecJOrCkCC+YCD/yRuaLPUlZh
4S1CYiJ7Akeo86gMeglxAPPfUrXq6RVoEY5fYeKp65GLzmWnkZ/A5tOZBCyJcK4I
Y1BbdicbSPEAAXdhRVijGl/7zbEvcgVCA/IbT8LYXztPNT+GjrBMNxX2zERhJ9n5
XoMokF4sceE=
=I+rp
-----END PGP SIGNATURE-----