-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2377
               Important: kernel security and bug fix update
                             20 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1583  

Reference:         ESB-2016.2534

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2760

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:2760-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2760
Issue date:        2017-09-19
CVE Names:         CVE-2016-1583 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that stacking a file system over procfs in the Linux kernel
could lead to a kernel stack overflow due to deep nesting, as demonstrated
by mounting ecryptfs over procfs and creating a recursion by mapping
/proc/environ. An unprivileged, local user could potentially use this flaw
to escalate their privileges on the system. (CVE-2016-1583, Important)

Bug Fix(es):

* Previously, while the MAP_GROWSDOWN flag was set, writing to the memory
which was mapped with the mmap system call failed with the SIGBUS signal.
This update fixes memory management in the Linux kernel by backporting an
upstream patch that enlarges the stack guard page gap. As a result, mmap
now works as expected under the described circumstances. (BZ#1474721)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.47.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.47.1.el6.noarch.rpm
kernel-doc-2.6.32-573.47.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.47.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.47.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.47.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.47.1.el6.x86_64.rpm
perf-2.6.32-573.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
python-perf-2.6.32-573.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.47.1.el6.src.rpm

i386:
kernel-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.47.1.el6.i686.rpm
kernel-devel-2.6.32-573.47.1.el6.i686.rpm
kernel-headers-2.6.32-573.47.1.el6.i686.rpm
perf-2.6.32-573.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.47.1.el6.noarch.rpm
kernel-doc-2.6.32-573.47.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.47.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.47.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.47.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.47.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.47.1.el6.ppc64.rpm
perf-2.6.32-573.47.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.47.1.el6.s390x.rpm
kernel-debug-2.6.32-573.47.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.47.1.el6.s390x.rpm
kernel-devel-2.6.32-573.47.1.el6.s390x.rpm
kernel-headers-2.6.32-573.47.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.47.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.47.1.el6.s390x.rpm
perf-2.6.32-573.47.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.47.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.47.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.47.1.el6.x86_64.rpm
perf-2.6.32-573.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.47.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm
python-perf-2.6.32-573.47.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.47.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm
python-perf-2.6.32-573.47.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.47.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.47.1.el6.s390x.rpm
python-perf-2.6.32-573.47.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.47.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm
python-perf-2.6.32-573.47.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.47.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1583
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZwNSZXlSAg2UNWIIRAl88AKC/oZ/t7QsHd6iJiZkcpAeb1zS7CgCfbVcx
1kI8CcYJjcSYOgWxPKSOIu0=
=gf46
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ptax
-----END PGP SIGNATURE-----