-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1240
                     Important: kernel security update
                                17 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2636  

Reference:         ESB-2017.1031
                   ESB-2017.0990
                   ESB-2017.0950
                   ESB-2017.0949

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1232
   https://access.redhat.com/errata/RHSA-2017:1233

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:1232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1232
Issue date:        2017-05-16
CVE Names:         CVE-2017-2636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.80.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.80.1.el6.noarch.rpm
kernel-doc-2.6.32-431.80.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.80.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.80.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.80.1.el6.x86_64.rpm
perf-2.6.32-431.80.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.80.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.80.1.el6.noarch.rpm
kernel-doc-2.6.32-431.80.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.80.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.80.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.80.1.el6.x86_64.rpm
perf-2.6.32-431.80.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.80.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
python-perf-2.6.32-431.80.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.80.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.80.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm
python-perf-2.6.32-431.80.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.80.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZGspzXlSAg2UNWIIRAubcAJ9cXSGWdtUjeU0K279k4rFFTOaRTgCgrAWq
+frrJk+ZjKEhrR82USNhFhs=
=k4fV
- -----END PGP SIGNATURE-----

==============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:1233-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1233
Issue date:        2017-05-16
CVE Names:         CVE-2017-2636 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A race condition flaw was found in the N_HLDC Linux kernel driver when
accessing n_hdlc.tbuf list that can lead to double free. A local,
unprivileged user able to set the HDLC line discipline on the tty device
could use this flaw to increase their privileges on the system.
(CVE-2017-2636, Important)

Red Hat would like to thank Alexander Popov for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428319 - CVE-2017-2636 kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.42.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.42.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.42.1.el6.x86_64.rpm
perf-2.6.32-573.42.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
python-perf-2.6.32-573.42.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.42.1.el6.src.rpm

i386:
kernel-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm
kernel-devel-2.6.32-573.42.1.el6.i686.rpm
kernel-headers-2.6.32-573.42.1.el6.i686.rpm
perf-2.6.32-573.42.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.42.1.el6.noarch.rpm
kernel-doc-2.6.32-573.42.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.42.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.42.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.42.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.42.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.42.1.el6.ppc64.rpm
perf-2.6.32-573.42.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.42.1.el6.s390x.rpm
kernel-debug-2.6.32-573.42.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.42.1.el6.s390x.rpm
kernel-devel-2.6.32-573.42.1.el6.s390x.rpm
kernel-headers-2.6.32-573.42.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.42.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.42.1.el6.s390x.rpm
perf-2.6.32-573.42.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.42.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.42.1.el6.x86_64.rpm
perf-2.6.32-573.42.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.42.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm
python-perf-2.6.32-573.42.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.42.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm
python-perf-2.6.32-573.42.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.42.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm
python-perf-2.6.32-573.42.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.42.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm
python-perf-2.6.32-573.42.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.42.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2636
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZGuA1XlSAg2UNWIIRAhAKAJ4/G54k7Fu4g0QQQbpS7l062zoxYACfRFwg
BJxvc92xYnFsEjpn+Sk1VlA=
=tR3h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Uv7
-----END PGP SIGNATURE-----