-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2516
               Moderate: kernel security and bug fix update
                              6 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7541  

Reference:         ESB-2017.2364
                   ESB-2017.2162
                   ESB-2017.2150.2
                   ESB-2017.2075
                   ESB-2017.1958

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2863

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2017:2863-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2863
Issue date:        2017-10-05
CVE Names:         CVE-2017-7541 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel memory corruption due to a buffer overflow was found in
brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to
v4.13-rc1. The vulnerability can be triggered by sending a crafted
NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered
remotely as certain userspace code is needed for this. An unprivileged
local user could use this flaw to induce kernel memory corruption on the
system, leading to a crash. Due to the nature of the flaw, privilege
escalation cannot be fully ruled out, although it is unlikely.
(CVE-2017-7541, Moderate)

Bug Fix(es):

* Previously, removal of a rport during ISCSI target scanning could cause a
kernel panic. This was happening because addition of STARGET_REMOVE to the
rport state introduced a race condition to the SCSI code. This update adds
the STARGET_CREATED_REMOVE state as a possible state of the rport and
appropriate handling of that state, thus fixing the bug. As a result, the
kernel panic no longer occurs under the described circumstances.
(BZ#1472127)

* Previously, GFS2 contained multiple bugs where the wrong inode was
assigned to GFS2 cluster-wide locks (glocks), or the assigned inode was
cleared incorrectly. Consequently, kernel panic could occur when using
GFS2. With this update, GFS2 has been fixed, and the kernel no longer
panics due to those bugs. (BZ#1479397)

* Previously, VMs with memory larger than 64GB running on Hyper-V with
Windows Server hosts reported potential memory size of 4TB and more, but
could not use more than 64GB. This was happening because the Memory Type
Range Register (MTRR) for memory above 64GB was omitted. With this update,
the /proc/mtrr file has been fixed to show correct base/size if they are
more than 44 bit wide. As a result, the whole size of memory is now
available as expected under the described circumstances. (BZ#1482855)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1473198 - CVE-2017-7541 kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

i386:
kernel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-headers-2.6.32-696.13.2.el6.i686.rpm
perf-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

i386:
kernel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-headers-2.6.32-696.13.2.el6.i686.rpm
perf-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-696.13.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debug-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.13.2.el6.ppc64.rpm
kernel-devel-2.6.32-696.13.2.el6.ppc64.rpm
kernel-headers-2.6.32-696.13.2.el6.ppc64.rpm
perf-2.6.32-696.13.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-696.13.2.el6.s390x.rpm
kernel-debug-2.6.32-696.13.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm
kernel-devel-2.6.32-696.13.2.el6.s390x.rpm
kernel-headers-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-696.13.2.el6.s390x.rpm
perf-2.6.32-696.13.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-696.13.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm
python-perf-2.6.32-696.13.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm
python-perf-2.6.32-696.13.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-696.13.2.el6.src.rpm

i386:
kernel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-headers-2.6.32-696.13.2.el6.i686.rpm
perf-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm
perf-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm
python-perf-2.6.32-696.13.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-2.6.32-696.13.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7541
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ1pu0XlSAg2UNWIIRAiRSAJ4gQvCp0VcjzAdaFviUzJFR9ThpTACfXM1u
Jfc0HkIRCbiG4/07DXD8Lcs=
=GZQI
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hC5l
-----END PGP SIGNATURE-----