-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1541
                     Important: kernel security update
                               21 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000364  

Reference:         ESB-2017.1537
                   ESB-2017.1526
                   ESB-2017.1521

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1484

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:1484-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1484
Issue date:        2017-06-19
CVE Names:         CVE-2017-1000364 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way memory was being allocated on the stack for
user space binaries. If heap (or different memory region) and stack memory
regions were adjacent to each other, an attacker could use this flaw to
jump over the stack guard gap, cause controlled memory corruption on
process stack or the adjacent memory region, and thus increase their
privileges on the system. This is a kernel-side mitigation which increases
the stack guard gap size from one page to 1 MiB to make successful
exploitation of this issue more difficult. (CVE-2017-1000364, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-514.21.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.2.el7.noarch.rpm
kernel-doc-3.10.0-514.21.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.2.el7.x86_64.rpm
perf-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-514.21.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.2.el7.noarch.rpm
kernel-doc-3.10.0-514.21.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.2.el7.x86_64.rpm
perf-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-514.21.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.2.el7.noarch.rpm
kernel-doc-3.10.0-514.21.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-514.21.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debug-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.21.2.el7.ppc64.rpm
kernel-devel-3.10.0-514.21.2.el7.ppc64.rpm
kernel-headers-3.10.0-514.21.2.el7.ppc64.rpm
kernel-tools-3.10.0-514.21.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-514.21.2.el7.ppc64.rpm
perf-3.10.0-514.21.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
python-perf-3.10.0-514.21.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.21.2.el7.ppc64le.rpm
perf-3.10.0-514.21.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
python-perf-3.10.0-514.21.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-514.21.2.el7.s390x.rpm
kernel-debug-3.10.0-514.21.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-514.21.2.el7.s390x.rpm
kernel-devel-3.10.0-514.21.2.el7.s390x.rpm
kernel-headers-3.10.0-514.21.2.el7.s390x.rpm
kernel-kdump-3.10.0-514.21.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-514.21.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-514.21.2.el7.s390x.rpm
perf-3.10.0-514.21.2.el7.s390x.rpm
perf-debuginfo-3.10.0-514.21.2.el7.s390x.rpm
python-perf-3.10.0-514.21.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.2.el7.x86_64.rpm
perf-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-514.21.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-514.21.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.21.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-514.21.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.21.2.el7.noarch.rpm
kernel-doc-3.10.0-514.21.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.21.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.21.2.el7.x86_64.rpm
perf-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.21.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.21.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000364
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/stackguard

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSMh/XlSAg2UNWIIRAiuOAJ9s+DhoQUGTysgKYfVszoTCFcbXaQCZAYJg
cYEa73pAtIutyU+xUbLfN1g=
=LGLB
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nj4v
-----END PGP SIGNATURE-----