You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:2105-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2105.html
Issue date: 2016-10-25
CVE Names: CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

i386:
kernel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-headers-2.6.32-642.6.2.el6.i686.rpm
perf-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

i386:
kernel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-headers-2.6.32-642.6.2.el6.i686.rpm
perf-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-642.6.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debug-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm
kernel-devel-2.6.32-642.6.2.el6.ppc64.rpm
kernel-headers-2.6.32-642.6.2.el6.ppc64.rpm
perf-2.6.32-642.6.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-642.6.2.el6.s390x.rpm
kernel-debug-2.6.32-642.6.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm
kernel-devel-2.6.32-642.6.2.el6.s390x.rpm
kernel-headers-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-642.6.2.el6.s390x.rpm
perf-2.6.32-642.6.2.el6.s390x.rpm
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm
python-perf-2.6.32-642.6.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm
python-perf-2.6.32-642.6.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-642.6.2.el6.src.rpm

i386:
kernel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-headers-2.6.32-642.6.2.el6.i686.rpm
perf-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm
perf-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm
python-perf-2.6.32-642.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-2.6.32-642.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD4DBQFYEJcBXlSAg2UNWIIRAiWLAKCCzQq/hlgGpFbZwm1VmGEtsf8qbwCYhOVp
coEi7YBOAF6JIj/7g1jNNg==
=enSu
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2016:2106-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2106.html
Issue date: 2016-10-26
CVE Names: CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) – noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm
kernel-doc-2.6.32-573.35.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm
perf-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.35.2.el6.src.rpm

i386:
kernel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-headers-2.6.32-573.35.2.el6.i686.rpm
perf-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.35.2.el6.noarch.rpm
kernel-doc-2.6.32-573.35.2.el6.noarch.rpm
kernel-firmware-2.6.32-573.35.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm
kernel-devel-2.6.32-573.35.2.el6.ppc64.rpm
kernel-headers-2.6.32-573.35.2.el6.ppc64.rpm
perf-2.6.32-573.35.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm
kernel-devel-2.6.32-573.35.2.el6.s390x.rpm
kernel-headers-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.35.2.el6.s390x.rpm
perf-2.6.32-573.35.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.i686.rpm
kernel-debug-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
kernel-devel-2.6.32-573.35.2.el6.x86_64.rpm
kernel-headers-2.6.32-573.35.2.el6.x86_64.rpm
perf-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.35.2.el6.i686.rpm
perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm
python-perf-2.6.32-573.35.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.35.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-2.6.32-573.35.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.35.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm
python-perf-2.6.32-573.35.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.35.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-2.6.32-573.35.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.35.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYEJemXlSAg2UNWIIRAmnDAJ9O3ENA4lZP+ian4yAW7IGWnMnuVQCffsKj
2RheHKmaY7gV1rnxqb+WSxM=
=uZjE
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

********* *BEGIN ENCRYPTED or SIGNED PART* *********

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2118-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2118.html
Issue date:        2016-10-26
CVE Names:         CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) – ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm
perf-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.el7.noarch.rpm
kernel-doc-3.10.0-229.42.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.42.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.ppc64.rpm
perf-3.10.0-229.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm
kernel-devel-3.10.0-229.42.2.el7.s390x.rpm
kernel-headers-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.42.2.el7.s390x.rpm
perf-3.10.0-229.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.42.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.42.2.el7.x86_64.rpm
perf-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.42.2.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.42.2.ael7b.noarch.rpm
kernel-doc-3.10.0-229.42.2.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-3.10.0-229.42.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.42.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm
python-perf-3.10.0-229.42.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-3.10.0-229.42.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.42.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.42.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-3.10.0-229.42.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.42.2.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

********** *END ENCRYPTED or SIGNED PART* **********


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
 

 

 

********* *BEGIN ENCRYPTED or SIGNED PART* *********

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2120-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2120.html
Issue date:        2016-10-27
CVE Names:         CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) – x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) – noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.75.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.75.1.el6.noarch.rpm
kernel-doc-2.6.32-431.75.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.75.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.75.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.75.1.el6.x86_64.rpm
perf-2.6.32-431.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.75.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.75.1.el6.noarch.rpm
kernel-doc-2.6.32-431.75.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.75.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.75.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.75.1.el6.x86_64.rpm
perf-2.6.32-431.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.75.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
python-perf-2.6.32-431.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.75.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.75.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm
python-perf-2.6.32-431.75.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.75.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

********** *END ENCRYPTED or SIGNED PART* **********


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

 

********* *BEGIN ENCRYPTED or SIGNED PART* *********

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2126-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2126.html
Issue date:        2016-10-31
CVE Names:         CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) – i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.32.1.el5.src.rpm

i386:
kernel-2.6.18-348.32.1.el5.i686.rpm
kernel-PAE-2.6.18-348.32.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.32.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.32.1.el5.i686.rpm
kernel-debug-2.6.18-348.32.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.32.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.32.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.32.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.32.1.el5.i686.rpm
kernel-devel-2.6.18-348.32.1.el5.i686.rpm
kernel-headers-2.6.18-348.32.1.el5.i386.rpm
kernel-xen-2.6.18-348.32.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.32.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.32.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.32.1.el5.ia64.rpm
kernel-debug-2.6.18-348.32.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.32.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.32.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.32.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.32.1.el5.ia64.rpm
kernel-devel-2.6.18-348.32.1.el5.ia64.rpm
kernel-headers-2.6.18-348.32.1.el5.ia64.rpm
kernel-xen-2.6.18-348.32.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.32.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.32.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.32.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.32.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.32.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.32.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.32.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.32.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.32.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.32.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.32.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.32.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.32.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.32.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

********** *END ENCRYPTED or SIGNED PART* **********


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

********* *BEGIN ENCRYPTED or SIGNED PART* *********

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:2127-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2127.html
Issue date:        2016-10-31
CVE Names:         CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) – i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.6 server):

Source:
kernel-2.6.18-238.57.1.el5.src.rpm

i386:
kernel-2.6.18-238.57.1.el5.i686.rpm
kernel-PAE-2.6.18-238.57.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.57.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.57.1.el5.i686.rpm
kernel-debug-2.6.18-238.57.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.57.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.57.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.57.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.57.1.el5.i686.rpm
kernel-devel-2.6.18-238.57.1.el5.i686.rpm
kernel-headers-2.6.18-238.57.1.el5.i386.rpm
kernel-xen-2.6.18-238.57.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.57.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.57.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.57.1.el5.ia64.rpm
kernel-debug-2.6.18-238.57.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.57.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.57.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.57.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.57.1.el5.ia64.rpm
kernel-devel-2.6.18-238.57.1.el5.ia64.rpm
kernel-headers-2.6.18-238.57.1.el5.ia64.rpm
kernel-xen-2.6.18-238.57.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.57.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.57.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.57.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-238.57.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.57.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.57.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.57.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.57.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.57.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.57.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.57.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.57.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.57.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.57.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

********** *END ENCRYPTED or SIGNED PART* **********


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

********* *BEGIN ENCRYPTED or SIGNED PART* *********

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2016:2132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2132.html
Issue date:        2016-11-01
CVE Names:         CVE-2016-5195
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition was found in the way the Linux kernel’s memory subsystem
handled the copy-on-write (COW) breakage of private read-only memory
mappings. An unprivileged, local user could use this flaw to gain write
access to otherwise read-only memory mappings and thus increase their
privileges on the system. (CVE-2016-5195, Important)

Red Hat would like to thank Phil Oester for reporting this issue.

Bug Fix(es):

* Previously, the BUG_ON() signal appeared in the fs_clear_inode() function
where the nfs_have_writebacks() function reported a positive value for
nfs_inode->npages. As a consequence, a kernel panic occurred. The provided
patch performs a serialization by holding the inode i_lock over the check
of PagePrivate and locking the request, which fixes this bug. (BZ#1365157)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384344 – CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.68.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.68.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.68.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.68.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.68.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.68.1.el6.x86_64.rpm
perf-2.6.32-220.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.68.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.68.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-2.6.32-220.68.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.68.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

********** *END ENCRYPTED or SIGNED PART* **********


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-10-0172-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa asterisk

Otkriveni su sigurnosni nedostaci u programskom paketu asterisk za Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju lažiranje proizvoljnih SSL poslužitelja pomoću...

Close