-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1344
        Important: kernel security, bug fix, and enhancement update
                                26 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7308 CVE-2017-5986 CVE-2016-10208
                   CVE-2016-8646 CVE-2016-7910 

Reference:         ASB-2016.0103
                   ESB-2017.1304
                   ESB-2017.0273
                   ESB-2016.2687

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1308

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:1308-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1308
Issue date:        2017-05-25
CVE Names:         CVE-2016-10208 CVE-2016-7910 CVE-2016-8646 
                   CVE-2017-5986 CVE-2017-7308 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* It was found that the packet_set_ring() function of the Linux kernel's
networking implementation did not properly validate certain block-size
data. A local attacker with CAP_NET_RAW capability could use this flaw to
trigger a buffer overflow, resulting in the crash of the system. Due to the
nature of the flaw, privilege escalation cannot be fully ruled out.
(CVE-2017-7308, Important)

* Mounting a crafted EXT4 image read-only leads to an attacker controlled
memory corruption and SLAB-Out-of-Bounds reads. (CVE-2016-10208, Moderate)

* A flaw was found in the Linux kernel's implementation of seq_file where a
local attacker could manipulate memory in the put() function pointer. This
could lead to memory corruption and possible privileged escalation.
(CVE-2016-7910, Moderate)

* A vulnerability was found in the Linux kernel. An unprivileged local user
could trigger oops in shash_async_export() by attempting to force the
in-kernel hashing algorithms into decrypting an empty data set.
(CVE-2016-8646, Moderate)

* It was reported that with Linux kernel, earlier than version v4.10-rc8,
an application may trigger a BUG_ON in sctp_wait_for_sndbuf if the socket
tx buffer is full, a thread is waiting on it to queue more data, and
meanwhile another thread peels off the association being used by the first
thread. (CVE-2017-5986, Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo kernel team) for
reporting CVE-2016-8646.

Additional Changes:

This update also fixes several bugs and adds various enhancements.
Documentation for these changes is available from the Technical Notes
document linked to in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1388821 - CVE-2016-8646 kernel: Oops in shash_async_export()
1395190 - CVE-2016-10208 kernel: EXT4 memory corruption / SLAB out-of-bounds read
1399727 - CVE-2016-7910 kernel: Use after free in seq file
1420276 - CVE-2017-5986 kernel: Reachable BUG_ON from userspace in sctp_wait_for_sndbuf
1437404 - CVE-2017-7308 kernel: net/packet: overflow in check for priv area size

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.21.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debug-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.21.1.el7.ppc64.rpm
kernel-devel-3.10.0-514.21.1.el7.ppc64.rpm
kernel-headers-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.ppc64.rpm
perf-3.10.0-514.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
python-perf-3.10.0-514.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.ppc64le.rpm
perf-3.10.0-514.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
python-perf-3.10.0-514.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.21.1.el7.s390x.rpm
kernel-debug-3.10.0-514.21.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.21.1.el7.s390x.rpm
kernel-devel-3.10.0-514.21.1.el7.s390x.rpm
kernel-headers-3.10.0-514.21.1.el7.s390x.rpm
kernel-kdump-3.10.0-514.21.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.21.1.el7.s390x.rpm
perf-3.10.0-514.21.1.el7.s390x.rpm
perf-debuginfo-3.10.0-514.21.1.el7.s390x.rpm
python-perf-3.10.0-514.21.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
kernel-doc-3.10.0-514.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
perf-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10208
https://access.redhat.com/security/cve/CVE-2016-7910
https://access.redhat.com/security/cve/CVE-2016-8646
https://access.redhat.com/security/cve/CVE-2017-5986
https://access.redhat.com/security/cve/CVE-2017-7308
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3034221

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZJwObXlSAg2UNWIIRAi76AKC1sCNoWTku3UsUaUYSwHybWIDp3gCgkqCj
zAdHKUmc+d48xT+i4FrggKE=
=BVB9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nIDO
-----END PGP SIGNATURE-----