-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2438
                     Important: kernel security update
                              19 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4470  

Reference:         ASB-2016.0089
                   ESB-2016.2317
                   ESB-2016.2159
                   ESB-2016.1616

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2074.html
   https://rhn.redhat.com/errata/RHSA-2016-2076.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2076-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2076.html
Issue date:        2016-10-18
CVE Names:         CVE-2016-4470 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialized variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)

This issue was discovered by David Howells (Red Hat Inc.).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.1.el6.noarch.rpm
kernel-doc-2.6.32-573.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.1.el6.x86_64.rpm
perf-2.6.32-573.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
python-perf-2.6.32-573.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.1.el6.src.rpm

i386:
kernel-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm
kernel-devel-2.6.32-573.35.1.el6.i686.rpm
kernel-headers-2.6.32-573.35.1.el6.i686.rpm
perf-2.6.32-573.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.1.el6.noarch.rpm
kernel-doc-2.6.32-573.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.35.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.35.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.35.1.el6.ppc64.rpm
perf-2.6.32-573.35.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.35.1.el6.s390x.rpm
kernel-debug-2.6.32-573.35.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.1.el6.s390x.rpm
kernel-devel-2.6.32-573.35.1.el6.s390x.rpm
kernel-headers-2.6.32-573.35.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.35.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.35.1.el6.s390x.rpm
perf-2.6.32-573.35.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.1.el6.x86_64.rpm
perf-2.6.32-573.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm
python-perf-2.6.32-573.35.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm
python-perf-2.6.32-573.35.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm
python-perf-2.6.32-573.35.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm
python-perf-2.6.32-573.35.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBmzyXlSAg2UNWIIRAmMAAJwJ9jVdz3i/NG5+eL+yTpGTopxIwgCeLTwc
8HqGcTiiy71cGkJ2URvuecU=
=iAGx
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:2074-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2074.html
Issue date:        2016-10-18
CVE Names:         CVE-2016-4470 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code, where in
key_reject_and_link() an uninitialized variable would eventually lead to
arbitrary free address which could allow attacker to use a use-after-free
style attack. (CVE-2016-4470, Important)

This issue was discovered by David Howells (Red Hat Inc.).

Bug Fix(es):

* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function
where the nfs_have_writebacks() function reported a positive value for
nfs_inode->npages. As a consequence, a kernel panic occurred. This update
performs a serialization by holding the inode i_lock over the check of
PagePrivate and locking the request, which fixes this bug. (BZ#1365161)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.74.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.74.1.el6.noarch.rpm
kernel-doc-2.6.32-431.74.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.74.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.74.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.74.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.74.1.el6.x86_64.rpm
perf-2.6.32-431.74.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.74.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.74.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm
python-perf-2.6.32-431.74.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.74.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYBhdjXlSAg2UNWIIRAnpWAJ9NRaG6vPT/Ho3uI1EDLM2fltIprwCgieF5
MjfOEuCjgCA0fyy5qfiXIIs=
=3r6r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Jw6
-----END PGP SIGNATURE-----