-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2016:0064-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0064.html Issue date: 2016-01-25 CVE Names: CVE-2016-0728 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A use-after-free flaw was found in the way the Linux kernel's key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2016-0728, Important) Red Hat would like to thank the Perception Point research team for reporting this issue. All kernel users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1297475 - CVE-2016-0728 kernel: Possible use-after-free vulnerability in keyring facility 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-327.4.5.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm kernel-doc-3.10.0-327.4.5.el7.noarch.rpm x86_64: kernel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm perf-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-327.4.5.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm kernel-doc-3.10.0-327.4.5.el7.noarch.rpm x86_64: kernel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm perf-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-327.4.5.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm kernel-doc-3.10.0-327.4.5.el7.noarch.rpm ppc64: kernel-3.10.0-327.4.5.el7.ppc64.rpm kernel-bootwrapper-3.10.0-327.4.5.el7.ppc64.rpm kernel-debug-3.10.0-327.4.5.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm kernel-debug-devel-3.10.0-327.4.5.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.4.5.el7.ppc64.rpm kernel-devel-3.10.0-327.4.5.el7.ppc64.rpm kernel-headers-3.10.0-327.4.5.el7.ppc64.rpm kernel-tools-3.10.0-327.4.5.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm kernel-tools-libs-3.10.0-327.4.5.el7.ppc64.rpm perf-3.10.0-327.4.5.el7.ppc64.rpm perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm python-perf-3.10.0-327.4.5.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm ppc64le: kernel-3.10.0-327.4.5.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debug-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.4.5.el7.ppc64le.rpm kernel-devel-3.10.0-327.4.5.el7.ppc64le.rpm kernel-headers-3.10.0-327.4.5.el7.ppc64le.rpm kernel-tools-3.10.0-327.4.5.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm kernel-tools-libs-3.10.0-327.4.5.el7.ppc64le.rpm perf-3.10.0-327.4.5.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm python-perf-3.10.0-327.4.5.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm s390x: kernel-3.10.0-327.4.5.el7.s390x.rpm kernel-debug-3.10.0-327.4.5.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.s390x.rpm kernel-debug-devel-3.10.0-327.4.5.el7.s390x.rpm kernel-debuginfo-3.10.0-327.4.5.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-327.4.5.el7.s390x.rpm kernel-devel-3.10.0-327.4.5.el7.s390x.rpm kernel-headers-3.10.0-327.4.5.el7.s390x.rpm kernel-kdump-3.10.0-327.4.5.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-327.4.5.el7.s390x.rpm kernel-kdump-devel-3.10.0-327.4.5.el7.s390x.rpm perf-3.10.0-327.4.5.el7.s390x.rpm perf-debuginfo-3.10.0-327.4.5.el7.s390x.rpm python-perf-3.10.0-327.4.5.el7.s390x.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.s390x.rpm x86_64: kernel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm perf-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-327.4.5.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-327.4.5.el7.ppc64.rpm perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debug-devel-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-327.4.5.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-327.4.5.el7.ppc64le.rpm perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-327.4.5.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-327.4.5.el7.noarch.rpm kernel-doc-3.10.0-327.4.5.el7.noarch.rpm x86_64: kernel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-devel-3.10.0-327.4.5.el7.x86_64.rpm kernel-headers-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.4.5.el7.x86_64.rpm perf-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.4.5.el7.x86_64.rpm perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.4.5.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-0728 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWpnjKXlSAg2UNWIIRAjX2AJ0Zly920KYhKbeQhiNYzJ6h7v0ahACfad0e 2SoGe3rqFq6mU53hqRW5MYk= =mvQ5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce