Operating System:

[RedHat]

Published:

27 January 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0178
             Important: kernel and kernel-rt security updates
                              27 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
                   kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0728  

Reference:         ESB-2016.0137

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0064.html
   https://rhn.redhat.com/errata/RHSA-2016-0065.html
   https://rhn.redhat.com/errata/RHSA-2016-0068.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:0064-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0064.html
Issue date:        2016-01-25
CVE Names:         CVE-2016-0728 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A use-after-free flaw was found in the way the Linux kernel's key
management subsystem handled keyring object reference counting in certain
error path of the join_session_keyring() function. A local, unprivileged
user could use this flaw to escalate their privileges on the system.
(CVE-2016-0728, Important)

Red Hat would like to thank the Perception Point research team for
reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.4.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm
kernel-doc-3.10.0-327.4.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm
perf-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.4.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm
kernel-doc-3.10.0-327.4.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm
perf-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.4.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm
kernel-doc-3.10.0-327.4.5.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.4.5.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debug-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.4.5.el7.ppc64.rpm
kernel-devel-3.10.0-327.4.5.el7.ppc64.rpm
kernel-headers-3.10.0-327.4.5.el7.ppc64.rpm
kernel-tools-3.10.0-327.4.5.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.4.5.el7.ppc64.rpm
perf-3.10.0-327.4.5.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
python-perf-3.10.0-327.4.5.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debug-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-devel-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-headers-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-tools-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.4.5.el7.ppc64le.rpm
perf-3.10.0-327.4.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
python-perf-3.10.0-327.4.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.4.5.el7.s390x.rpm
kernel-debug-3.10.0-327.4.5.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.4.5.el7.s390x.rpm
kernel-devel-3.10.0-327.4.5.el7.s390x.rpm
kernel-headers-3.10.0-327.4.5.el7.s390x.rpm
kernel-kdump-3.10.0-327.4.5.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.4.5.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.4.5.el7.s390x.rpm
perf-3.10.0-327.4.5.el7.s390x.rpm
perf-debuginfo-3.10.0-327.4.5.el7.s390x.rpm
python-perf-3.10.0-327.4.5.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm
perf-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.4.5.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.4.5.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.4.5.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.4.5.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm
kernel-doc-3.10.0-327.4.5.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm
kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm
perf-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0728
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWpnjKXlSAg2UNWIIRAjX2AJ0Zly920KYhKbeQhiNYzJ6h7v0ahACfad0e
2SoGe3rqFq6mU53hqRW5MYk=
=mvQ5
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2016:0065-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0065.html
Issue date:        2016-01-25
CVE Names:         CVE-2016-0728 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A use-after-free flaw was found in the way the Linux kernel's key
management subsystem handled keyring object reference counting in certain
error path of the join_session_keyring() function. A local, unprivileged
user could use this flaw to escalate their privileges on the system.
(CVE-2016-0728, Important)

Red Hat would like to thank the Perception Point research team for
reporting this issue.

All kernel-rt users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-327.4.5.rt56.206.el7_2.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.4.5.rt56.206.el7_2.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-debug-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-devel-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-trace-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.4.5.rt56.206.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0728
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWpnjkXlSAg2UNWIIRAtouAJsESVzk0ClVpXaqijQ0tEVN9BH9gACfUTWc
Lzu2BwuthS/9bDSMr9u2JJ4=
=kVZ/
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2016:0068-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0068.html
Issue date:        2016-01-26
CVE Names:         CVE-2016-0728 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue are now available
for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A use-after-free flaw was found in the way the Linux kernel's key
management subsystem handled keyring object reference counting in certain
error path of the join_session_keyring() function. A local, unprivileged
user could use this flaw to escalate their privileges on the system.
(CVE-2016-0728, Important)

Red Hat would like to thank the Perception Point research team for
reporting this issue.

All kernel-rt users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-327.rt56.170.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-327.rt56.170.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-327.rt56.170.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.170.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-327.rt56.170.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0728
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWp4WgXlSAg2UNWIIRAlWhAJ41YOpgIPuZK6vok6i/vs3yr+OkKACgo8qo
iZXrsuWxCeJuJ0sIICXhofU=
=+BPt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X5U0
-----END PGP SIGNATURE-----