-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2473
                  Important: kernel security update (COW)
                              25 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5195  

Reference:         ESB-2016.2469
                   ESB-2016.2447

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2098.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2098-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2098.html
Issue date:        2016-10-24
CVE Names:         CVE-2016-5195 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-327.36.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm
kernel-doc-3.10.0-327.36.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm
perf-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-327.36.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm
kernel-doc-3.10.0-327.36.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm
perf-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-327.36.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm
kernel-doc-3.10.0-327.36.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.36.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debug-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.36.3.el7.ppc64.rpm
kernel-devel-3.10.0-327.36.3.el7.ppc64.rpm
kernel-headers-3.10.0-327.36.3.el7.ppc64.rpm
kernel-tools-3.10.0-327.36.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.36.3.el7.ppc64.rpm
perf-3.10.0-327.36.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
python-perf-3.10.0-327.36.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debug-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-devel-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-headers-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-tools-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.36.3.el7.ppc64le.rpm
perf-3.10.0-327.36.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
python-perf-3.10.0-327.36.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.36.3.el7.s390x.rpm
kernel-debug-3.10.0-327.36.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.36.3.el7.s390x.rpm
kernel-devel-3.10.0-327.36.3.el7.s390x.rpm
kernel-headers-3.10.0-327.36.3.el7.s390x.rpm
kernel-kdump-3.10.0-327.36.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.36.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.36.3.el7.s390x.rpm
perf-3.10.0-327.36.3.el7.s390x.rpm
perf-debuginfo-3.10.0-327.36.3.el7.s390x.rpm
python-perf-3.10.0-327.36.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm
perf-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.36.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.36.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.36.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-327.36.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.36.3.el7.noarch.rpm
kernel-doc-3.10.0-327.36.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-devel-3.10.0-327.36.3.el7.x86_64.rpm
kernel-headers-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.36.3.el7.x86_64.rpm
perf-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.36.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.36.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYDg9CXlSAg2UNWIIRAjCIAKCfqFMrcCxhrfT5Rb8jZoRBqdTUagCgkFXS
If4V2m2AWYozb9GesaZsr5Y=
=1J1k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IGe0
-----END PGP SIGNATURE-----