-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3065
               Important: kernel security and bug fix update
                              1 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000380  

Reference:         ESB-2017.3063
                   ESB-2017.2807
                   ESB-2017.2751

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3315

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:3315-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3315
Issue date:        2017-11-30
CVE Names:         CVE-2017-1000380 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug
fixes, users are directed to the related Knowledge Article:
https://access.redhat.com/articles/3253081

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA
subsystem is prone to a race condition between read and ioctl system call
handlers, resulting in an uninitialized memory disclosure to user space. A
local user could use this flaw to read information belonging to other
users. (CVE-2017-1000380, Moderate)

Red Hat would like to thank Alexander Potapenko (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463311 - CVE-2017-1000380 kernel: information leak due to a data race in ALSA timer

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.11.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.11.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.11.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.ppc64.rpm
perf-3.10.0-693.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
python-perf-3.10.0-693.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.ppc64le.rpm
perf-3.10.0-693.11.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
python-perf-3.10.0-693.11.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.11.1.el7.s390x.rpm
kernel-debug-3.10.0-693.11.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.11.1.el7.s390x.rpm
kernel-devel-3.10.0-693.11.1.el7.s390x.rpm
kernel-headers-3.10.0-693.11.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.11.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.11.1.el7.s390x.rpm
perf-3.10.0-693.11.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.11.1.el7.s390x.rpm
python-perf-3.10.0-693.11.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-693.11.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.11.1.el7.noarch.rpm
kernel-doc-3.10.0-693.11.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.11.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.11.1.el7.x86_64.rpm
perf-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.11.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.11.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000380
https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/articles/3253081

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIHSPXlSAg2UNWIIRAu4EAJ9qqze+14U4g0PF6v85iSfEO2qQdACguGTK
UlIKGlUYWsCWvk0TxnvAWNc=
=8ynS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nuP6
-----END PGP SIGNATURE-----