-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2079
               Moderate: kernel security and bug fix update
                              12 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3636  

Reference:         ESB-2015.2037
                   ESB-2015.2035
                   ESB-2015.1865
                   ESB-2015.1592

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1583.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2015:1583-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1583.html
Issue date:        2015-08-11
CVE Names:         CVE-2015-3636 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.5 Extended Update Support.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's ping socket implementation did not
properly handle socket unhashing during spurious disconnects, which could
lead to a use-after-free flaw. On x86-64 architecture systems, a local user
able to create ping sockets could use this flaw to crash the system.
On non-x86-64 architecture systems, a local user able to create ping
sockets could use this flaw to escalate their privileges on the system.
(CVE-2015-3636, Moderate)

This update also fixes the following bugs:

* Previously, the bridge device did not propagate VLAN information to its
ports and Generic Receive Offload (GRO) information to devices that sit on
top. This resulted in lower receive performance of VLANs over bridge
devices because GRO was not enabled. An attempt to resolve this problem was
made with BZ#858198 by introducing a patch that allows VLANs to be
registered with the participating bridge ports and adds GRO to the bridge
device feature set, however, that attempt introduced a number of
regressions, which broke the vast majority of stacked setups involving
bridge devices and VLANs. This update reverts the patch provided by
BZ#858198 and removes support for this capability. (BZ#1131697)

* The backlog data could previously not be consumed when the
audit_log_start() function was running even if audit_log_start() called the
wait_for_auditd() function to consume it. As only auditd could consume the
backlog data, audit_log_start() terminated unexpectedly. Consequently, the
system became unresponsive until the backlog timeout was up again.
With this update, audit_log_start() no longer terminates and the system
shuts down and reboots gracefully in a timely manner. (BZ#1140490)

* This update introduces a set of patches with a new VLAN model to conform
to upstream standards. In addition, this set of patches fixes other issues
such as transmission of Internet Control Message Protocol (ICMP) fragments.
(BZ#1173560)

* Due to a bug in the audit code, a kernel panic occurred in the
tasklist_lock variable if SELinux was in permissive or enforcing mode.
A patch has been applied to fix this bug, and the operating system now
continues to work normally. (BZ#1236103)

* If a server returned an empty or malformed READDIR response, the NFS
client could previously terminate unexpectedly while attempting to decode
that response. This update uses the response size to determine if existing
pages of data are available for decoding, and the client only decodes the
responses if they exist. As a result, the NFS client no longer attempts to
decode pages of data that may not exist, and the aforementioned crash is
thus avoided. (BZ#1232133)

* Previously, if a slave device had a receive handler registered, then an
error unwind of bonding device enslave function became broken, which led to
a kernel oops. This update detaches the slave in the unwind path, and the
aforementioned oops no longer occurs. (BZ#1222482)

* Due to bad memory or memory corruption, an isolated BUG_ON(mm->nr_ptes)
was sometimes reported, indicating that not all the page tables allocated
could be found and freed when the exit_mmap() function cleared the user
address space. As a consequence, a kernel panic occurred. To fix this bug,
the BUG_ON() function has been replaced by WARN_ON(), which prevents the
kernel from panicking in the aforementioned situation. (BZ#1235930)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
kernel-2.6.32-431.61.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.61.2.el6.noarch.rpm
kernel-doc-2.6.32-431.61.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.61.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.61.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.61.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.61.2.el6.x86_64.rpm
perf-2.6.32-431.61.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.61.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.61.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
python-perf-2.6.32-431.61.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
kernel-2.6.32-431.61.2.el6.src.rpm

i386:
kernel-2.6.32-431.61.2.el6.i686.rpm
kernel-debug-2.6.32-431.61.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.61.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.61.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.61.2.el6.i686.rpm
kernel-devel-2.6.32-431.61.2.el6.i686.rpm
kernel-headers-2.6.32-431.61.2.el6.i686.rpm
perf-2.6.32-431.61.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.61.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.61.2.el6.noarch.rpm
kernel-doc-2.6.32-431.61.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.61.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.61.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debug-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.61.2.el6.ppc64.rpm
kernel-devel-2.6.32-431.61.2.el6.ppc64.rpm
kernel-headers-2.6.32-431.61.2.el6.ppc64.rpm
perf-2.6.32-431.61.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.61.2.el6.s390x.rpm
kernel-debug-2.6.32-431.61.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.61.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.61.2.el6.s390x.rpm
kernel-devel-2.6.32-431.61.2.el6.s390x.rpm
kernel-headers-2.6.32-431.61.2.el6.s390x.rpm
kernel-kdump-2.6.32-431.61.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.61.2.el6.s390x.rpm
perf-2.6.32-431.61.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.61.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.61.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.61.2.el6.x86_64.rpm
perf-2.6.32-431.61.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.61.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.61.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.61.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.61.2.el6.i686.rpm
python-perf-2.6.32-431.61.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.61.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm
python-perf-2.6.32-431.61.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.61.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.61.2.el6.s390x.rpm
python-perf-2.6.32-431.61.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.61.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm
python-perf-2.6.32-431.61.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.61.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3636
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVyg3MXlSAg2UNWIIRApHOAKCQLSI7H+SCy1hQSQ/3zKH1kUqoiACaAwoX
gAcx0r9Pffm+qmcpxeP4ehc=
=rMCo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVcqiHH6ZAP0PgtI9AQJp2xAAxDv4i2FSPb+l1Ka5MUI1RAb7QYQY/IJZ
fU1cF5NLsTA5WJtEBjrBgszzxHMOons6nBXVzOzqZxj2hynV/u82NayEZiMSEm5L
Y2rmBwpTtg+Lf6khsFXNeEkH2zF+joQ7JZEMkCXjG3o9efDxFPDu1CuE2MqTfcHE
MNPrZPjUXdq4dhmQhk3nSqeRMVYOpkGPNoNimNl5uqm69tTfiruHMO3P70EwEPLB
3SzGZcK5krfsO8vPpGUH+SzbSqIPg7e19yfC3v5GMcUaJUKUBxCuvwN0grRTemGa
r8NCqnhKpwOcxlUhiGrYT2vznVuXMOP/9y6XKPcmU2dZhyBJ7nIaWJcP1Yigty20
syB0eFacqNd47AJRrQhvCKFC5WBCOAhOrCB9XFA8EvvFFxZEVxfSbt2mLMLaBuT0
x9giGjIwAoeVATzDKQ5F5KNxhJqFKyj75zy0QYa7lFL7/TfFdGLI5JFgGMgGfHyI
kLoCMepQGxl9m4Un/nAMzvGkrz9mrLgbV/2gCn1/60cByPwcf9tRbuHvS5mrPzr/
E6XkZW8v67MLr0EHOt6O4Ue7oKKAihpHz5sg+VrNI4lLGzft3otFpU6/7WJZemHC
GMNdK07jejw7o5Hu0RvqH/6JWoSG8xxMIG0bQHt8qXnsWgp/DasEkqIQ5sKl4faL
zWHVuN8eUGg=
=Q0xz
-----END PGP SIGNATURE-----