-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2551
             Important: kernel security and enhancement update
                              1 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5195 CVE-2016-4470 

Reference:         ASB-2016.0089
                   ESB-2016.2534
                   ESB-2016.2518
                   ESB-2016.2513
                   ESB-2016.2502
                   ESB-2016.2501

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2128.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and enhancement update
Advisory ID:       RHSA-2016:2128-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2128.html
Issue date:        2016-10-31
CVE Names:         CVE-2016-4470 CVE-2016-5195 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux kernel's keyring handling code: the
key_reject_and_link() function could be forced to free an arbitrary memory
block. An attacker could use this flaw to trigger a use-after-free
condition on the system, potentially allowing for privilege escalation.
(CVE-2016-4470, Important)

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting CVE-2016-5195. The
CVE-2016-4470 issue was discovered by David Howells (Red Hat).

Enhancement(s):

* This update fixes a tape write problem by fixing the use of the
sas_is_tlr_enabled API in the mpt3sas driver. The driver now checks whether
Transport Layer Recovery (TLR) is enabled before enabling the
MPI2_SCSIIO_CONTROL_TLR_ON flag. (BZ#1372352)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.6):

Source:
kernel-2.6.32-504.54.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.54.1.el6.noarch.rpm
kernel-doc-2.6.32-504.54.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.54.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.54.1.el6.x86_64.rpm
perf-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
kernel-2.6.32-504.54.1.el6.src.rpm

i386:
kernel-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
kernel-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-headers-2.6.32-504.54.1.el6.i686.rpm
perf-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.54.1.el6.noarch.rpm
kernel-doc-2.6.32-504.54.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.54.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.54.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.54.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.54.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.54.1.el6.ppc64.rpm
perf-2.6.32-504.54.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.54.1.el6.s390x.rpm
kernel-debug-2.6.32-504.54.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.54.1.el6.s390x.rpm
kernel-devel-2.6.32-504.54.1.el6.s390x.rpm
kernel-headers-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.54.1.el6.s390x.rpm
perf-2.6.32-504.54.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.54.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.54.1.el6.x86_64.rpm
perf-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.6):

i386:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.54.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm
python-perf-2.6.32-504.54.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.54.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm
python-perf-2.6.32-504.54.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.54.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm
python-perf-2.6.32-504.54.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.54.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-2.6.32-504.54.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.54.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4470
https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYF2w0XlSAg2UNWIIRAs1OAJ4h8FSGzSaeomKDN+fI/36nv67vrACfUcEU
2ROTnOK9MbVf58A3skQGi2k=
=2ew+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NFEW
-----END PGP SIGNATURE-----