-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1865
        Moderate: kernel security, bug fix, and enhancement update
                               15 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
                   Reduced Security  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3636 CVE-2015-2922 CVE-2015-2830
                   CVE-2015-1593 CVE-2011-5321 

Reference:         ESB-2015.1628
                   ESB-2015.1627
                   ESB-2015.1626
                   ESB-2015.1592
                   ESB-2015.1137
                   ESB-2015.0429

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1221.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1221-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1221.html
Issue date:        2015-07-14
CVE Names:         CVE-2011-5321 CVE-2015-1593 CVE-2015-2830 
                   CVE-2015-2922 CVE-2015-3636 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
virtual console implementation handled reference counting when accessing
pseudo-terminal device files (/dev/pts/*). A local, unprivileged attacker
could use this flaw to crash the system. (CVE-2011-5321, Moderate)

* It was found that the Linux kernel's ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

* An integer overflow flaw was found in the way the Linux kernel randomized
the stack for processes on certain 64-bit architecture systems, such as
x86-64, causing the stack entropy to be reduced by four. (CVE-2015-1593,
Low)

* A flaw was found in the way the Linux kernel's 32-bit emulation
implementation handled forking or closing of a task with an 'int80' entry.
A local user could potentially use this flaw to escalate their privileges
on the system. (CVE-2015-2830, Low)

* It was found that the Linux kernel's TCP/IP protocol suite implementation
for IPv6 allowed the Hop Limit value to be set to a smaller value than the
default one. An attacker on a local network could use this flaw to prevent
systems on that network from sending or receiving network packets.
(CVE-2015-2922, Low)

These updated kernel packages also include numerous bug fixes and one
enhancement. Space precludes documenting all of these changes in this
advisory. For information on the most significant of these changes, users
are directed to the following article on the Red Hat Customer Portal:

https://access.redhat.com/articles/1506133

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1192519 - CVE-2015-1593 kernel: Linux stack ASLR implementation Integer overflow
1201887 - CVE-2011-5321 Kernel: tty: driver reference leakage in tty_open
1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements.
1208598 - CVE-2015-2830 kernel: int80 fork from 64-bit tasks mishandling
1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

i386:
kernel-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
kernel-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-headers-2.6.32-504.30.3.el6.i686.rpm
perf-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

i386:
kernel-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
kernel-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-headers-2.6.32-504.30.3.el6.i686.rpm
perf-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.30.3.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debug-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.30.3.el6.ppc64.rpm
kernel-devel-2.6.32-504.30.3.el6.ppc64.rpm
kernel-headers-2.6.32-504.30.3.el6.ppc64.rpm
perf-2.6.32-504.30.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.30.3.el6.s390x.rpm
kernel-debug-2.6.32-504.30.3.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.30.3.el6.s390x.rpm
kernel-devel-2.6.32-504.30.3.el6.s390x.rpm
kernel-headers-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.30.3.el6.s390x.rpm
perf-2.6.32-504.30.3.el6.s390x.rpm
perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.30.3.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm
python-perf-2.6.32-504.30.3.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.30.3.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm
python-perf-2.6.32-504.30.3.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-504.30.3.el6.src.rpm

i386:
kernel-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
kernel-devel-2.6.32-504.30.3.el6.i686.rpm
kernel-headers-2.6.32-504.30.3.el6.i686.rpm
perf-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.30.3.el6.noarch.rpm
kernel-doc-2.6.32-504.30.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.30.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.30.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.30.3.el6.x86_64.rpm
perf-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.30.3.el6.i686.rpm
perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm
python-perf-2.6.32-504.30.3.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.30.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-2.6.32-504.30.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.30.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2011-5321
https://access.redhat.com/security/cve/CVE-2015-1593
https://access.redhat.com/security/cve/CVE-2015-2830
https://access.redhat.com/security/cve/CVE-2015-2922
https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/1506133

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVpSlZXlSAg2UNWIIRAiH6AJ0f+4MsyH6Y0JvQ7hYGYeDCc5xQ9gCgq2xn
pASawK+hDHii812IfMoudgU=
=kEoA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t68C
-----END PGP SIGNATURE-----