-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2006
               Important: kernel security and bug fix update
                              22 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4565  

Reference:         ESB-2016.1976
                   ESB-2016.1932
                   ESB-2016.1818
                   ESB-2016.1725
                   ESB-2016.1606
                   ESB-2016.1587

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1640.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:1640-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1640.html
Issue date:        2016-08-19
CVE Names:         CVE-2016-4565 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way certain interfaces of the Linux kernel's
Infiniband subsystem used write() as bi-directional ioctl() replacement,
which could lead to insufficient memory security checks when being invoked
using the splice() system call. A local unprivileged user on a system with
either Infiniband hardware present or RDMA Userspace Connection Manager
Access module explicitly loaded, could use this flaw to escalate their
privileges on the system. (CVE-2016-4565, Important)

Red Hat would like to thank Jann Horn for reporting this issue.

Bug Fix(es):

* After upgrading the kernel, the CPU load average was higher compared to
the prior kernel version due to the modification of the scheduler. The
provided patchset rolls back the calculation algorithm of the load average
to the status of the previous system version, thus resulting in lower
values in the same system load. (BZ#1343013)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1310570 - CVE-2016-4565 kernel: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.51.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm
perf-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.51.1.el6.src.rpm

i386:
kernel-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
kernel-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-headers-2.6.32-504.51.1.el6.i686.rpm
perf-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.51.1.el6.noarch.rpm
kernel-doc-2.6.32-504.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.51.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.51.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.51.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.51.1.el6.ppc64.rpm
perf-2.6.32-504.51.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.51.1.el6.s390x.rpm
kernel-debug-2.6.32-504.51.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm
kernel-devel-2.6.32-504.51.1.el6.s390x.rpm
kernel-headers-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.51.1.el6.s390x.rpm
perf-2.6.32-504.51.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.51.1.el6.x86_64.rpm
perf-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm
python-perf-2.6.32-504.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.51.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm
python-perf-2.6.32-504.51.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.51.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm
python-perf-2.6.32-504.51.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-2.6.32-504.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.51.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4565
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXtvWxXlSAg2UNWIIRAm7fAJ4/j9Lpe1XAri8rfZ5iWBHHyHWcsQCeKLN1
wJ2ScZ+rZQI32zbEMKCmMr4=
=WMne
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1ynR
-----END PGP SIGNATURE-----