-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0884
             Moderate: kernel security and enhancement update
                               5 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8399  

Reference:         ESB-2017.0757
                   ESB-2017.0468
                   ESB-2017.0341
                   ESB-2017.0273

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0869

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and enhancement update
Advisory ID:       RHSA-2017:0869-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0869
Issue date:        2017-04-04
CVE Names:         CVE-2016-8399 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the Linux networking subsystem where a local attacker
with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access
by creating a smaller-than-expected ICMP header and sending to its
destination via sendto(). (CVE-2016-8399, Moderate)

Enhancement(s):

* Previously, the mpt3sas driver incorrectly checked the Transport Layer
Retries (TLR) state even on Redundant Array Of Independent Discs (RAID)
devices. Consequently, a kernel panic occurred when mpt3sas attempted to
read from the RAID devices. With this update, mpt3sas has been fixed to
check the TLR state only for non-RAID devices, and the kernel no longer
panics under the described circumstances. (BZ#1427459)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1403833 - CVE-2016-8399 kernel: net: Out of bounds stack read in memcpy_fromiovec

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.41.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.41.1.el6.noarch.rpm
kernel-doc-2.6.32-573.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.41.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.41.1.el6.x86_64.rpm
perf-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.41.1.el6.src.rpm

i386:
kernel-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
kernel-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-headers-2.6.32-573.41.1.el6.i686.rpm
perf-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.41.1.el6.noarch.rpm
kernel-doc-2.6.32-573.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.41.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.41.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.41.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.41.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.41.1.el6.ppc64.rpm
perf-2.6.32-573.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.41.1.el6.s390x.rpm
kernel-debug-2.6.32-573.41.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.41.1.el6.s390x.rpm
kernel-devel-2.6.32-573.41.1.el6.s390x.rpm
kernel-headers-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.41.1.el6.s390x.rpm
perf-2.6.32-573.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.41.1.el6.x86_64.rpm
perf-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm
python-perf-2.6.32-573.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm
python-perf-2.6.32-573.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm
python-perf-2.6.32-573.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-2.6.32-573.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.41.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY45tMXlSAg2UNWIIRAqAiAJ9tWKJ5+iXTA3PYDPedydOVcOg4HwCZAfI0
Lny8kYfYe7t/obiKDNNa40M=
=RWQ7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=saj6
-----END PGP SIGNATURE-----