-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0442
               Important: kernel security and bug fix update
                             16 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7117  

Reference:         ASB-2016.0093
                   ESB-2017.0290
                   ESB-2017.0273
                   ESB-2017.0241

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0270.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:0270-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0270.html
Issue date:        2017-02-15
CVE Names:         CVE-2016-7117 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free vulnerability was found in the kernel's socket recvmmsg
subsystem. This may allow remote attackers to corrupt memory and may allow
execution of arbitrary code. This corruption takes place during the error
handling routines within __sys_recvmmsg() function. (CVE-2016-7117,
Important)

Bug Fix(es):

* Previously, an XFS corruption in some cases occurred on Seagate 8TB drive
based volumes after a planned system shutdown or reboot, when a disk write
back cache was used. With this update, the megaraid_sas driver has been
fixed and the XFS corruption no longer occurs in the described scenario.
(BZ#1398177)

* Previously, booting a kdump kernel in some cases failed with this error:

    Kernel panic - not syncing: Watchdog detected hard LOCKUP on CPU 0.

This update ensures that the hpet timer software counters, including
hpet_default_delta and hpet_t1_cmp, are initialized before an interrupt
request is registered, and the kdump kernel now boots without the mentioned
error message. (BZ#1404180)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
kernel-3.10.0-229.48.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.48.1.el7.noarch.rpm
kernel-doc-3.10.0-229.48.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.48.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.48.1.el7.x86_64.rpm
perf-3.10.0-229.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
python-perf-3.10.0-229.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.48.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.48.1.el7.noarch.rpm
kernel-doc-3.10.0-229.48.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-229.48.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debug-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.48.1.el7.ppc64.rpm
kernel-devel-3.10.0-229.48.1.el7.ppc64.rpm
kernel-headers-3.10.0-229.48.1.el7.ppc64.rpm
kernel-tools-3.10.0-229.48.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-229.48.1.el7.ppc64.rpm
perf-3.10.0-229.48.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm

s390x:
kernel-3.10.0-229.48.1.el7.s390x.rpm
kernel-debug-3.10.0-229.48.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-229.48.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.48.1.el7.s390x.rpm
kernel-devel-3.10.0-229.48.1.el7.s390x.rpm
kernel-headers-3.10.0-229.48.1.el7.s390x.rpm
kernel-kdump-3.10.0-229.48.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-229.48.1.el7.s390x.rpm
perf-3.10.0-229.48.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debug-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm
kernel-devel-3.10.0-229.48.1.el7.x86_64.rpm
kernel-headers-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-229.48.1.el7.x86_64.rpm
perf-3.10.0-229.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
kernel-3.10.0-229.48.1.ael7b.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-229.48.1.ael7b.noarch.rpm
kernel-doc-3.10.0-229.48.1.ael7b.noarch.rpm

ppc64le:
kernel-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-bootwrapper-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debug-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-devel-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-headers-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-tools-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-tools-libs-3.10.0-229.48.1.ael7b.ppc64le.rpm
perf-3.10.0-229.48.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
kernel-debug-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-229.48.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-229.48.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm
python-perf-3.10.0-229.48.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-229.48.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm
python-perf-3.10.0-229.48.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-229.48.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm
python-perf-3.10.0-229.48.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-229.48.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
kernel-debug-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debug-devel-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-229.48.1.ael7b.ppc64le.rpm
perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm
python-perf-3.10.0-229.48.1.ael7b.ppc64le.rpm
python-perf-debuginfo-3.10.0-229.48.1.ael7b.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7117
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYpDMZXlSAg2UNWIIRAhZtAJ9YypoNHDPMukWEOpCOpqA/iMIuIwCgoj2/
OWfq7c/1TLKu67K+wzUaCY8=
=l2Ll
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWKUCMYx+lLeg9Ub1AQjlZhAAn5KaorrEEWQ6TS6ZfiO4zG2bNxNEbJrG
XGrf9Elv1nDNCLDqXASuuuljq3VclhM+BLMHD9MtWxiNSeWozHYaqJbPDHZXMbah
wilUSubT8MT86XtunW/RcJzzwN/6a2QaDQcIgLCHUvIV+g+xFhtfRELUpyZiE0bT
yzsMPUtIvAGzf6Thsmibj5Cw8w06H5bS/PmDy8ScHWvwOrO8uhZ+iNOUOsIfLlBP
CzXG6tbNkX/NF+uPo9YqmoWnurfmfKG3uA7zHwLNs+t2NGzCm+WD+nLueE51gjiI
o+ZRhMtuebm5bAHlqQqGLyjxX2LnbSWaLiwNWjadTIESbHFp87TVMIUwZhBCY8Ge
hQaZ8D56I/So7M2lszuQkWr8w3Svq1UdlRT+IIWCDlqN9fVoAc6mcUWcCcHzyxlk
1P/nfD6bZ6TcBPyTFojJYp3+xlFoetONb2yIIxAf+TgnHDvmf62/OGjrScIe3ExI
v+NGoMfGyRsJxWpgIDvPM6omemtylCLuTmKiePmA2B3Ioz9oy1U07X3EpE6NQug1
GWLAlvy3KdsOz8PBYCct3ej9Dbm40nhi+7LH8k/zt0sfUyXI1Zs4Yj/cRknzzZkW
j/JQIoiKWJwSFqSfFZ0q+mt1jVdKMYFTYqvf7KObVkWer+smj96SrOVmegCzrme4
ieYblG1qqHE=
=SOrZ
-----END PGP SIGNATURE-----