-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2317
                   Important: kernel-rt security update
                             14 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000251  

Reference:         ESB-2017.2298

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2704
   https://access.redhat.com/errata/RHSA-2017:2705
   https://access.redhat.com/errata/RHSA-2017:2706
   https://access.redhat.com/errata/RHSA-2017:2707

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2017:2704-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2704
Issue date:        2017-09-13
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.2.rt56.623.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.2.rt56.623.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.2.rt56.623.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuTZLXlSAg2UNWIIRAoQeAKCTlKioVGkLedgQwNZ6Innol0zBIQCgshaV
HTTFfjAj2rjH9pdR1SjSgCo=
=+92Y
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2017:2705-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2705
Issue date:        2017-09-13
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.2.2.rt56.588.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.2.rt56.588.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.2.2.rt56.588.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.2.2.rt56.588.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuTbEXlSAg2UNWIIRAgMVAJ4ziO7FpRoG6TjxRqU5DpNRM9S11QCeL7SZ
cBSUO99uMzbnTFvEXs/KOjE=
=YEla
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2706-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2706
Issue date:        2017-09-13
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.2) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.2):

Source:
kernel-3.10.0-327.59.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.59.2.el7.noarch.rpm
kernel-doc-3.10.0-327.59.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.x86_64.rpm
perf-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
kernel-3.10.0-327.59.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.59.2.el7.noarch.rpm
kernel-doc-3.10.0-327.59.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-327.59.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debug-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.59.2.el7.ppc64.rpm
kernel-devel-3.10.0-327.59.2.el7.ppc64.rpm
kernel-headers-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.ppc64.rpm
perf-3.10.0-327.59.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
python-perf-3.10.0-327.59.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debug-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-devel-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-headers-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.ppc64le.rpm
perf-3.10.0-327.59.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
python-perf-3.10.0-327.59.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm

s390x:
kernel-3.10.0-327.59.2.el7.s390x.rpm
kernel-debug-3.10.0-327.59.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-327.59.2.el7.s390x.rpm
kernel-devel-3.10.0-327.59.2.el7.s390x.rpm
kernel-headers-3.10.0-327.59.2.el7.s390x.rpm
kernel-kdump-3.10.0-327.59.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-327.59.2.el7.s390x.rpm
perf-3.10.0-327.59.2.el7.s390x.rpm
perf-debuginfo-3.10.0-327.59.2.el7.s390x.rpm
python-perf-3.10.0-327.59.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-devel-3.10.0-327.59.2.el7.x86_64.rpm
kernel-headers-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.59.2.el7.x86_64.rpm
perf-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.2):

ppc64:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.59.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.59.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuT5IXlSAg2UNWIIRAsIeAJ409Ta1dtIgl/yycw97rlxiiy47wgCggrp+
oNZCjmOdbOjMskaYj0nhm5c=
=0qe9
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:2707-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2707
Issue date:        2017-09-13
CVE Names:         CVE-2017-1000251 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A stack buffer overflow flaw was found in the way the Bluetooth subsystem
of the Linux kernel processed pending L2CAP configuration responses from a
client. On systems with the stack protection feature enabled in the kernel
(CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other
than s390x and ppc64[le]), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to crash the
system. Due to the nature of the stack protection feature, code execution
cannot be fully ruled out, although we believe it is unlikely. On systems
without the stack protection feature (ppc64[le]; the Bluetooth modules are
not built on s390x), an unauthenticated attacker able to initiate a
connection to a system via Bluetooth could use this flaw to remotely
execute arbitrary code on the system with ring 0 (kernel) privileges.
(CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

Bug Fix(es):

* Previously, while the MAP_GROWSDOWN flag was set, writing to the memory
which was mapped with the mmap system call failed with the SIGBUS signal.
This update fixes memory management in the Linux kernel by backporting an
upstream patch that enlarges the stack guard page gap. As a result, mmap
now works as expected under the described circumstances. (BZ#1474723)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.84.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.84.1.el6.noarch.rpm
kernel-doc-2.6.32-431.84.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.84.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.84.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.84.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.84.1.el6.x86_64.rpm
perf-2.6.32-431.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.84.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.84.1.el6.noarch.rpm
kernel-doc-2.6.32-431.84.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.84.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.84.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.84.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.84.1.el6.x86_64.rpm
perf-2.6.32-431.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.84.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
python-perf-2.6.32-431.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.84.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.84.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm
python-perf-2.6.32-431.84.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.84.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZuUEUXlSAg2UNWIIRAq+0AJ9kztVkgUYeOoN1WXsuROz238wLrQCguxUP
HNMqta04rNazdeAQvj4gqFk=
=po70
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EBgw
-----END PGP SIGNATURE-----