-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1914
               Important: kernel security and bug fix update
                               3 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7895  

Reference:         ESB-2017.1816
                   ESB-2017.1808
                   ESB-2017.1798
                   ESB-2017.1624
                   ESB-2017.1526.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2412

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:2412-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2412
Issue date:        2017-08-02
CVE Names:         CVE-2017-7895 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

* When upgrading to kernel with the fix for stack guard flaw, a crash could
occur in Java Virtual Machine (JVM) environments, which attempted to
implement their own stack guard page. With this update, the underlying
source code has been fixed to consider the PROT_NONE mapping as a part of
the stack, and the crash in JVM no longer occurs under the described
circumstances. (BZ#1467938)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-422.el5.src.rpm

i386:
kernel-2.6.18-422.el5.i686.rpm
kernel-PAE-2.6.18-422.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-422.el5.i686.rpm
kernel-PAE-devel-2.6.18-422.el5.i686.rpm
kernel-debug-2.6.18-422.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-422.el5.i686.rpm
kernel-debug-devel-2.6.18-422.el5.i686.rpm
kernel-debuginfo-2.6.18-422.el5.i686.rpm
kernel-debuginfo-common-2.6.18-422.el5.i686.rpm
kernel-devel-2.6.18-422.el5.i686.rpm
kernel-headers-2.6.18-422.el5.i386.rpm
kernel-xen-2.6.18-422.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-422.el5.i686.rpm
kernel-xen-devel-2.6.18-422.el5.i686.rpm

noarch:
kernel-doc-2.6.18-422.el5.noarch.rpm

s390x:
kernel-2.6.18-422.el5.s390x.rpm
kernel-debug-2.6.18-422.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-422.el5.s390x.rpm
kernel-debug-devel-2.6.18-422.el5.s390x.rpm
kernel-debuginfo-2.6.18-422.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-422.el5.s390x.rpm
kernel-devel-2.6.18-422.el5.s390x.rpm
kernel-headers-2.6.18-422.el5.s390x.rpm
kernel-kdump-2.6.18-422.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-422.el5.s390x.rpm
kernel-kdump-devel-2.6.18-422.el5.s390x.rpm

x86_64:
kernel-2.6.18-422.el5.x86_64.rpm
kernel-debug-2.6.18-422.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-422.el5.x86_64.rpm
kernel-debug-devel-2.6.18-422.el5.x86_64.rpm
kernel-debuginfo-2.6.18-422.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-422.el5.x86_64.rpm
kernel-devel-2.6.18-422.el5.x86_64.rpm
kernel-headers-2.6.18-422.el5.x86_64.rpm
kernel-xen-2.6.18-422.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-422.el5.x86_64.rpm
kernel-xen-devel-2.6.18-422.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgaOFXlSAg2UNWIIRAhPxAJ9v7ACgNckbaAjtH+oFe4cP1jWNVQCeNiIC
d1jNey2cSZGOKsTjj7R/FNY=
=dU8N
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CYlJ
-----END PGP SIGNATURE-----