-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1768
               Important: kernel security and bug fix update
                               19 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7895  

Reference:         ESB-2017.1526.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1766

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:1766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1766
Issue date:        2017-07-18
CVE Names:         CVE-2017-7895 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

* Previously, a race condition between Linux kernel module error handling
and kprobe registration code existed in the Linux kernel. The protection
that was applied during module error handling code could be overridden by
kprobe registration code before the module was deallocated. Consequently,
the mapped page could be freed and become not 'writable'. When this page
was later accessed, a page fault occurred, which led to a kernel panic.
This update fixes the race condition, and the kernel no longer panics due
to this bug. (BZ#1454683)

* Due to a race with another NFS mount, the nfs41_walk_client_list()
function previously established a lease on the nfs_client pointer before
the check for trunking was finished. This update ensures the processes
follow the correct order and the race no longer occurs in this scenario.
(BZ#1447383)

* If a duplicate IPv6 address or an issue setting an address was present in
the net/ipv6/addrconf.c file, a race condition occurred that could cause an
IFP refcount leak. Attempts to unregister a netdevice then produced
"Unregister Netdevice Failed" error messages. The provided patch fixes this
bug, and race conditions no longer occur in this situation. (BZ#1449103)

* Previously, subtracting from vCPU threads could cause a steal_time
overflow on QEMU live migration. This update makes sure steal_time
accumulation to vCPU entry time is moved before copying steal_time data to
QEMU guest, thus fixing this bug. (BZ#1274919)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.58.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm
perf-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.58.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.58.1.el7.noarch.rpm
kernel-doc-3.10.0-327.58.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.58.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debug-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.58.1.el7.ppc64.rpm
kernel-devel-3.10.0-327.58.1.el7.ppc64.rpm
kernel-headers-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.ppc64.rpm
perf-3.10.0-327.58.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
python-perf-3.10.0-327.58.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debug-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-devel-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-headers-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.ppc64le.rpm
perf-3.10.0-327.58.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
python-perf-3.10.0-327.58.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.58.1.el7.s390x.rpm
kernel-debug-3.10.0-327.58.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.58.1.el7.s390x.rpm
kernel-devel-3.10.0-327.58.1.el7.s390x.rpm
kernel-headers-3.10.0-327.58.1.el7.s390x.rpm
kernel-kdump-3.10.0-327.58.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.58.1.el7.s390x.rpm
perf-3.10.0-327.58.1.el7.s390x.rpm
perf-debuginfo-3.10.0-327.58.1.el7.s390x.rpm
python-perf-3.10.0-327.58.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.58.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.58.1.el7.x86_64.rpm
perf-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.58.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.58.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZbgajXlSAg2UNWIIRAo1QAJ9rG97XUIz7In2HjQDuGu4IRp8o9wCeJS0L
NpOEganfCD0pWxGZs1k7yac=
=22kx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=raCD
-----END PGP SIGNATURE-----