-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1932
                     Important: kernel security update
                              10 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4565  

Reference:         ESB-2016.1818
                   ESB-2016.1725
                   ESB-2016.1587

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1581.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:1581-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1581.html
Issue date:        2016-08-09
CVE Names:         CVE-2016-4565 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565)

Red Hat would like to thank Jann Horn for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.72.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.72.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.72.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.72.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.72.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.72.1.el6.x86_64.rpm
perf-2.6.32-358.72.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.72.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.72.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm
python-perf-2.6.32-358.72.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.72.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXqaDrXlSAg2UNWIIRAk34AJ48VALb9w2qYvViUlbhrw5Tb6wPGQCgvqjD
tUkCzuoS/VF/cUiryTLDzoc=
=l5Px
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NHhf
-----END PGP SIGNATURE-----