-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1728
               Important: kernel security and bug fix update
                                1 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3331 CVE-2015-1805 

Reference:         ESB-2015.1659
                   ESB-2015.1628
                   ESB-2015.1627
                   ESB-2015.1626
                   ESB-2015.1592
                   ESB-2015.1572
                   ESB-2015.1497
                   ESB-2015.1297
                   ESB-2015.1295
                   ESB-2015.1292

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1199.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2015:1199-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1199.html
Issue date:        2015-06-30
CVE Names:         CVE-2015-1805 CVE-2015-3331 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and three bugs are now
available for Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's implementation of vectored pipe read
and write functionality did not take into account the I/O vectors that were
already processed when retrying after a failed atomic access operation,
potentially resulting in memory corruption due to an I/O vector array
overrun. A local, unprivileged user could use this flaw to crash the system
or, potentially, escalate their privileges on the system. (CVE-2015-1805,
Important)

* A buffer overflow flaw was found in the way the Linux kernel's Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AES-GCM mode IPSec security association.
(CVE-2015-3331, Important)

The security impact of the CVE-2015-1805 issue was discovered by Red Hat.

This update also fixes the following bugs:

* Parallel extending direct I/O writes to a file could previously race to
update the size of the file. If executed in an incorrect order, the file
size could move backwards and push a previously completed write beyond the
end of the file, which resulted in losing the write. With this update, file
size updates always execute in appropriate order, thus fixing this bug.
(BZ#1218498) 

* When the load rose and run queues were busy due to the effects of the
enqueue_entity() function, tasks with large sched_entity.vruntime values
could previously be prevented from using the CPU time. A patch eliminating
the entity_key() function in the sched_fair.c latency value has been
backported from upstream, and all tasks are now provided with fair CPU
runtime. (BZ#1219121) 

* Previously, running the clock_gettime() function quickly in a loop could
result in a jump back in time. Consequently, programs could behave
unexpectedly when they assumed that clock_getime() returned an equal or
greater time in subsequent calls. With this update, if the time delta
between calls is negative, the clock is no longer updated. As a result, a
subsequent call to clock_gettime() is guaranteed to return a time greater
than or equal to a previous call. (BZ#1219500)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202855 - CVE-2015-1805 kernel: pipe: iovec overrun leading to memory corruption
1213322 - CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
kernel-2.6.32-431.59.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.59.1.el6.noarch.rpm
kernel-doc-2.6.32-431.59.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.59.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.59.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.59.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.59.1.el6.x86_64.rpm
perf-2.6.32-431.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.59.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
python-perf-2.6.32-431.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
kernel-2.6.32-431.59.1.el6.src.rpm

i386:
kernel-2.6.32-431.59.1.el6.i686.rpm
kernel-debug-2.6.32-431.59.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.59.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.59.1.el6.i686.rpm
kernel-devel-2.6.32-431.59.1.el6.i686.rpm
kernel-headers-2.6.32-431.59.1.el6.i686.rpm
perf-2.6.32-431.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.59.1.el6.noarch.rpm
kernel-doc-2.6.32-431.59.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.59.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.59.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debug-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.59.1.el6.ppc64.rpm
kernel-devel-2.6.32-431.59.1.el6.ppc64.rpm
kernel-headers-2.6.32-431.59.1.el6.ppc64.rpm
perf-2.6.32-431.59.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.59.1.el6.s390x.rpm
kernel-debug-2.6.32-431.59.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.59.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.59.1.el6.s390x.rpm
kernel-devel-2.6.32-431.59.1.el6.s390x.rpm
kernel-headers-2.6.32-431.59.1.el6.s390x.rpm
kernel-kdump-2.6.32-431.59.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.59.1.el6.s390x.rpm
perf-2.6.32-431.59.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.59.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.59.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.59.1.el6.x86_64.rpm
perf-2.6.32-431.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.59.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.59.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.59.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.59.1.el6.i686.rpm
python-perf-2.6.32-431.59.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.59.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm
python-perf-2.6.32-431.59.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.59.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.59.1.el6.s390x.rpm
python-perf-2.6.32-431.59.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.59.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm
python-perf-2.6.32-431.59.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.59.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1805
https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVkqdQXlSAg2UNWIIRApgVAJ4hsDiyi3c8GBsEA5z2snGGNtSzYQCeP0fC
5RxVguWOruvS2RqTFuwjTzc=
=ZeaY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Oae
-----END PGP SIGNATURE-----