-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0950
        Important: kernel security, bug fix, and enhancement update
                               13 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2636 CVE-2017-2618 CVE-2016-9793
                   CVE-2016-8650  

Reference:         ESB-2017.0948

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0933

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:0933-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0933
Issue date:        2017-04-12
CVE Names:         CVE-2016-8650 CVE-2016-9793 CVE-2017-2618 
                   CVE-2017-2636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages include several security issues and numerous
bug fixes. Space precludes documenting all of these bug fixes in this
advisory. To see the complete list of bug fixes, users are directed to the
related Knowledge Article: https://access.redhat.com/articles/2986951.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

* A flaw was found in the Linux kernel key management subsystem in which a
local attacker could crash the kernel or corrupt the stack and additional
memory (denial of service) by supplying a specially crafted RSA key. This
flaw panics the machine during the verification of the RSA key.
(CVE-2016-8650, Moderate)

* A flaw was found in the Linux kernel's implementation of setsockopt for
the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace
CAP_NET_ADMIN are able to trigger this call and create a situation in which
the sockets sendbuff data size could be negative. This could adversely
affect memory allocations and create situations where the system could
crash or cause memory corruption. (CVE-2016-9793, Moderate)

* A flaw was found in the Linux kernel's handling of clearing SELinux
attributes on /proc/pid/attr files. An empty (null) write to this file can
crash the system by causing the system to attempt to access unmapped kernel
memory. (CVE-2017-2618, Moderate)

Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and
Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was
discovered by Paul Moore (Red Hat Engineering).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1395187 - CVE-2016-8650 kernel: Null pointer dereference via keyctl
1402013 - CVE-2016-9793 kernel: Signed overflow for SO_{SND|RCV}BUFFORCE
1419916 - CVE-2017-2618 kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)
1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.16.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.16.1.el7.noarch.rpm
kernel-doc-3.10.0-514.16.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.16.1.el7.x86_64.rpm
perf-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.16.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.16.1.el7.noarch.rpm
kernel-doc-3.10.0-514.16.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.16.1.el7.x86_64.rpm
perf-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.16.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.16.1.el7.noarch.rpm
kernel-doc-3.10.0-514.16.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.16.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.16.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.16.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.16.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.16.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.16.1.el7.ppc64.rpm
perf-3.10.0-514.16.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
python-perf-3.10.0-514.16.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.16.1.el7.ppc64le.rpm
perf-3.10.0-514.16.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
python-perf-3.10.0-514.16.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.16.1.el7.s390x.rpm
kernel-debug-3.10.0-514.16.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.16.1.el7.s390x.rpm
kernel-devel-3.10.0-514.16.1.el7.s390x.rpm
kernel-headers-3.10.0-514.16.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.16.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.16.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.16.1.el7.s390x.rpm
perf-3.10.0-514.16.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.16.1.el7.s390x.rpm
python-perf-3.10.0-514.16.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.16.1.el7.x86_64.rpm
perf-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.16.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.16.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.16.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.16.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.16.1.el7.noarch.rpm
kernel-doc-3.10.0-514.16.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.16.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.16.1.el7.x86_64.rpm
perf-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.16.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.16.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8650
https://access.redhat.com/security/cve/CVE-2016-9793
https://access.redhat.com/security/cve/CVE-2017-2618
https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2986951

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7jlPXlSAg2UNWIIRAlYuAJwJ8oJj2PedLkgheQy18YcryP60vgCghCYK
LVXVCGRpoKyriEC/9Mocik8=
=74Wz
- -----END PGP SIGNATURE-----


- -- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9rwv
-----END PGP SIGNATURE-----