You are here
Home > Preporuke > Sigurnosni nedostatak u jezgri operacijskog sustava

Sigurnosni nedostatak u jezgri operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2016:1632-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1632.html
Issue date: 2016-08-18
CVE Names: CVE-2016-5696
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) – noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel’s networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao from Cyber Security Group in the CS
department of University of California, Riverside, for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 – CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-327.28.3.rt56.235.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.28.3.rt56.235.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-327.28.3.rt56.235.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.28.3.rt56.235.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.28.3.rt56.235.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXtg3BXlSAg2UNWIIRAkBlAJ9D5ERo284Bo3KAWoQNotxtrIboGgCffd+g
GIrwFXRxN8wH7M/7nxgOjKA=
=1nR9
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2016:1633-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1633.html
Issue date: 2016-08-18
CVE Names: CVE-2016-5696
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel’s networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao from Cyber Security Group in the CS
department of University of California, Riverside, for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 – CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.28.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm
kernel-doc-3.10.0-327.28.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm
perf-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.28.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm
kernel-doc-3.10.0-327.28.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm
perf-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.28.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm
kernel-doc-3.10.0-327.28.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.28.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debug-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.28.3.el7.ppc64.rpm
kernel-devel-3.10.0-327.28.3.el7.ppc64.rpm
kernel-headers-3.10.0-327.28.3.el7.ppc64.rpm
kernel-tools-3.10.0-327.28.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.28.3.el7.ppc64.rpm
perf-3.10.0-327.28.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
python-perf-3.10.0-327.28.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debug-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-devel-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-headers-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-tools-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.28.3.el7.ppc64le.rpm
perf-3.10.0-327.28.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
python-perf-3.10.0-327.28.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.28.3.el7.s390x.rpm
kernel-debug-3.10.0-327.28.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.28.3.el7.s390x.rpm
kernel-devel-3.10.0-327.28.3.el7.s390x.rpm
kernel-headers-3.10.0-327.28.3.el7.s390x.rpm
kernel-kdump-3.10.0-327.28.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.28.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.28.3.el7.s390x.rpm
perf-3.10.0-327.28.3.el7.s390x.rpm
perf-debuginfo-3.10.0-327.28.3.el7.s390x.rpm
python-perf-3.10.0-327.28.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm
perf-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.28.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.28.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.28.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.28.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.28.3.el7.noarch.rpm
kernel-doc-3.10.0-327.28.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.28.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.28.3.el7.x86_64.rpm
perf-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.28.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.28.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXthgsXlSAg2UNWIIRAhKMAJ9GPbW+jNV3N09BYCWInkNfBoAF2ACgwLpw
dFOrsYcvsMVdWiKz0/6aiO0=
=b9rf
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: realtime-kernel security and bug fix update
Advisory ID: RHSA-2016:1631-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1631.html
Issue date: 2016-08-18
CVE Names: CVE-2016-5696
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 – noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

It was found that the RFC 5961 challenge ACK rate limiting as implemented
in the Linux kernel’s networking subsystem allowed an off-path attacker to
leak certain information about a given connection by creating congestion on
the global challenge ACK rate limit counter and then measuring the changes
by probing packets. An off-path attacker could use this flaw to either
terminate TCP connection and/or inject payload into non-secured TCP
connection between two endpoints on the network. (CVE-2016-5696, Important)

Red Hat would like to thank Yue Cao from Cyber Security Group in the CS
department of University of California, Riverside, for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1354708 – CVE-2016-5696 kernel: challenge ACK counter information disclosure.

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-327.rt56.195.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.195.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-327.rt56.195.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.195.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-327.rt56.195.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXtg2WXlSAg2UNWIIRAu65AJ49A21slYo5hp2oGeQAUstaYmQXcgCgljou
uKfHBdQi2/Rt+oYjn3Z4NeQ=
=2meU
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2016-08-0131-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Nadogradnja za rh-mariadb100-mariadb

Izdana je nadogradnja koja sadrži zakrpe za nekoliko ranjivosti programskog paketa rh-mariadb100-mariadb za Red Hat Software Collections. Radi se o...

Close