-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1031
               Important: kernel security and bug fix update
                               26 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2636  

Reference:         ESB-2017.0990
                   ESB-2017.0950
                   ESB-2017.0852
                   ESB-2017.0614

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1125
   https://access.redhat.com/errata/RHSA-2017:1126

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:1125-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1125
Issue date:        2017-04-25
CVE Names:         CVE-2017-2636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

Bug Fix(es):

* Previously, memory allocation in the libceph kernel module did not work
correctly. Consequently, the file system on a RADOS Block Device(RBD) could
become unresponsive in the situations under high memory pressure. With this
update, the underlying source code has been fixed, and the file system no
longer hangs in the described scenario. (BZ#1418314)

* Previously, the mpt3sas driver incorrectly checked the Transport Layer
Retries (TLR) state even on Redundant Array Of Independent Discs (RAID)
devices. Consequently, a kernel panic occurred when mpt3sas attempted to
read from the RAID devices. With this update, mpt3sas has been fixed to
check the TLR state only for non-RAID devices, and the kernel no longer
panics under the described circumstances. (BZ#1427453)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.53.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.53.1.el7.noarch.rpm
kernel-doc-3.10.0-327.53.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.53.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.53.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.53.1.el7.x86_64.rpm
perf-3.10.0-327.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
python-perf-3.10.0-327.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.53.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.53.1.el7.noarch.rpm
kernel-doc-3.10.0-327.53.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.53.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.53.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.53.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.53.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.53.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.53.1.el7.ppc64.rpm
perf-3.10.0-327.53.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
python-perf-3.10.0-327.53.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.53.1.el7.ppc64le.rpm
perf-3.10.0-327.53.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
python-perf-3.10.0-327.53.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.53.1.el7.s390x.rpm
kernel-debug-3.10.0-327.53.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.53.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.53.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.53.1.el7.s390x.rpm
kernel-devel-3.10.0-327.53.1.el7.s390x.rpm
kernel-headers-3.10.0-327.53.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.53.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.53.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.53.1.el7.s390x.rpm
perf-3.10.0-327.53.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.53.1.el7.s390x.rpm
python-perf-3.10.0-327.53.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.53.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.53.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.53.1.el7.x86_64.rpm
perf-3.10.0-327.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
python-perf-3.10.0-327.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.53.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.53.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.53.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.53.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.53.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY/yLjXlSAg2UNWIIRAqhLAJ4yeRBPXI8Mw2pFH9gnViTV+M+e1wCePG5U
Gq9I7PU+yv9v90c1PA2m8yk=
=+Q5N
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:1126-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1126
Issue date:        2017-04-25
CVE Names:         CVE-2017-2636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
kernel-2.6.32-220.71.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.71.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.71.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.71.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.71.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.71.1.el6.x86_64.rpm
perf-2.6.32-220.71.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.71.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.71.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm
python-perf-2.6.32-220.71.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.71.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY/yMBXlSAg2UNWIIRAvGiAJwKoor6d0rNaEyLthBs8SKJrWTWkQCgiFRH
OfxH8dI0KACsfx/8IhC9bFM=
=rTvN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HPCA
-----END PGP SIGNATURE-----