-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2560
               Important: kernel security and bug fix update
                              2 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5195  

Reference:         ESB-2016.2551
                   ESB-2016.2550
                   ESB-2016.2534
                   ESB-2016.2518
                   ESB-2016.2513

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2132.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:2132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2132.html
Issue date:        2016-11-01
CVE Names:         CVE-2016-5195 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel's memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

Bug Fix(es):

* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function
where the nfs_have_writebacks() function reported a positive value for
nfs_inode->npages. As a consequence, a kernel panic occurred. The provided
patch performs a serialization by holding the inode i_lock over the check
of PagePrivate and locking the request, which fixes this bug. (BZ#1365157)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.68.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.68.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.68.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.68.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.68.1.el6.x86_64.rpm
perf-2.6.32-220.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.68.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGJgSXlSAg2UNWIIRAjSsAKDBZosbNG/fp+RvGldspm5VwF17KQCdFfuL
a6xl/AAR6Sp4dNXHQtW5xgI=
=cYAw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QY13
-----END PGP SIGNATURE-----