-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1295
               Important: kernel security and bug fix update
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3331  

Reference:         ESB-2015.1292
                   ESB-2015.1137

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0987.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:0987-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0987.html
Issue date:        2015-05-12
CVE Names:         CVE-2015-3331 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the Linux kernel's Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AEC-GCM mode IPSec security association.
(CVE-2015-3331, Important)

This update also fixes the following bugs:

* Previously, the kernel audit subsystem did not correctly track file path
names which could lead to empty, or "(null)" path names in the PATH audit
records. This update fixes the bug by correctly tracking file path names
and displaying the names in the audit PATH records. (BZ#1197746)

* Due to a change in the internal representation of field types,
AUDIT_LOGINUID set to -1 (4294967295) by the audit API was asymmetrically
converted to an AUDIT_LOGINUID_SET field with a value of 0, unrecognized by
an older audit API. To fix this bug, the kernel takes note about the way
the rule has been formulated and reports the rule in the originally given
form. As a result, older versions of audit provide a report as expected, in
the AUDIT_LOGINUID field type form, whereas the newer versions can migrate
to the new AUDIT_LOGINUID_SET filed type. (BZ#1197748)

* The GFS2 file system "Splice Read" operation, which is used for the
sendfile() function, was not properly allocating a required multi-block
reservation structure in memory. Consequently, when the GFS2 block
allocator was called to assign blocks of data, it attempted to dereference
the structure, which resulted in a kernel panic. With this update, "Splice
read" operation properly allocates the necessary reservation structure in
memory prior to calling the block allocator, and sendfile() thus works
properly for GFS2. (BZ#1201256)

* Moving an Open vSwitch (OVS) internal vport to a different net name space
and subsequently deleting that name space led to a kernel panic. This bug
has been fixed by removing the OVS internal vport at net name space
deletion. (BZ#1202357)

* Previously, the kernel audit subsystem was not correctly handling file
and directory moves, leading to audit records that did not match the audit
file watches. This fix correctly handles moves such that the audit file
watches work correctly. (BZ#1202358)

* Due to a regression, the crypto adapter could not be set online. A patch
has been provided that fixes the device registration process so that the
device can be used also before the registration process is completed, thus
fixing this bug. (BZ#1205300)

* Due to incorrect calculation for entropy during the entropy addition, the
amount of entropy in the /dev/random file could be overestimated.
The formula for the entropy addition has been changed, thus fixing this
bug. (BZ#1211288)

* Previously, the ansi_cprng and drbg utilities did not obey the call
convention and returned the positive value on success instead of the
correct value of zero. Consequently, Internet Protocol Security (IPsec)
terminated unexpectedly when ansi_cprng or drbg were used. With this
update, ansi_cprng and drbg have been changed to return zero on success,
and IPsec now functions correctly. (BZ#1211487)

* Due to a failure to clear the timestamp flag when reusing a tx descriptor
in the mlx4_en driver, programs that did not request a hardware timestamp
packet on their sent data received it anyway, resulting in unexpected
behavior in certain applications. With this update, when reusing the tx
descriptor in the mlx4_en driver in the aforementioned situation, the
hardware timestamp flag is cleared, and applications now behave as
expected. (BZ#1209240)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1213322 - CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.4.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debug-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.4.2.el7.ppc64.rpm
kernel-devel-3.10.0-229.4.2.el7.ppc64.rpm
kernel-headers-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.ppc64.rpm
perf-3.10.0-229.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.4.2.el7.s390x.rpm
kernel-debug-3.10.0-229.4.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.4.2.el7.s390x.rpm
kernel-devel-3.10.0-229.4.2.el7.s390x.rpm
kernel-headers-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.4.2.el7.s390x.rpm
perf-3.10.0-229.4.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-229.4.2.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.ael7b.noarch.rpm
kernel-doc-3.10.0-229.4.2.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.4.2.ael7b.ppc64le.rpm
perf-3.10.0-229.4.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm
python-perf-3.10.0-229.4.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.4.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm
python-perf-3.10.0-229.4.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm
python-perf-3.10.0-229.4.2.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.4.2.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-229.4.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
perf-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-3.10.0-229.4.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.4.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUmGcXlSAg2UNWIIRAsfpAJ9YmfNyYt4EoC9mhXaS/Zwg2wgETwCfWOBl
v7qGWhuTekqGe9HXDJv953M=
=oNpZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Pxf
-----END PGP SIGNATURE-----