-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0554
                     Important: kernel security update
                               2 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6074  

Reference:         ESB-2017.0547
                   ESB-2017.0522
                   ESB-2017.0508
                   ESB-2017.0497
                   ESB-2017.0496
                   ESB-2017.0486
                   ESB-2017.0485
                   ESB-2017.0484

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0365.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0365.html
Issue date:        2017-03-01
CVE Names:         CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.70.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.70.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.70.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.70.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.70.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.70.1.el6.x86_64.rpm
perf-2.6.32-220.70.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.70.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.70.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm
python-perf-2.6.32-220.70.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.70.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtwaLXlSAg2UNWIIRAm29AJ9FXdc4Dn4lCGIs0jrg7sIZPqtsHgCdHXw/
+OHagxo6Ry3HosTpFCJeZAQ=
=TFcY
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0366-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0366.html
Issue date:        2017-03-01
CVE Names:         CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm
kernel-doc-2.6.32-431.78.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm
perf-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.78.1.el6.noarch.rpm
kernel-doc-2.6.32-431.78.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.78.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.78.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.78.1.el6.x86_64.rpm
perf-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.78.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.78.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-2.6.32-431.78.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.78.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtwatXlSAg2UNWIIRAqOuAJ4lbOtfqj3ExIVAfnvsCRcfEt8OjgCfbR8W
s7bi+3r1VgNMrL9uEP2nBCs=
=e3U0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PR4G
-----END PGP SIGNATURE-----