-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0645
               Important: kernel security and bug fix update
                               7 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12188 CVE-2017-7518 

Reference:         ESB-2017.2852
                   ESB-2017.2729
                   ESB-2017.2401

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0395

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:0395-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0395
Issue date:        2018-03-06
CVE Names:         CVE-2017-7518 CVE-2017-12188 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages include several security issues and numerous
bug fixes, some of which you can see below. Space precludes documenting
all of these bug fixes in this advisory. To see the complete list of bug
fixes, users are directed to the related Knowledge Article:
https://access.redhat.com/articles/3368501.

Security Fix(es):

* Kernel: KVM: MMU potential stack buffer overrun during page walks
(CVE-2017-12188, Important)

* Kernel: KVM: debug exception via syscall emulation (CVE-2017-7518,
Moderate)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1464473 - CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation
1500380 - CVE-2017-12188 Kernel: KVM: MMU potential stack buffer overrun during page walks

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-693.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.21.1.el7.noarch.rpm
kernel-doc-3.10.0-693.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.21.1.el7.x86_64.rpm
perf-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-693.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.21.1.el7.noarch.rpm
kernel-doc-3.10.0-693.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.21.1.el7.x86_64.rpm
perf-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-693.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.21.1.el7.noarch.rpm
kernel-doc-3.10.0-693.21.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.21.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.21.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.21.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.21.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.21.1.el7.ppc64.rpm
perf-3.10.0-693.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
python-perf-3.10.0-693.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.21.1.el7.ppc64le.rpm
perf-3.10.0-693.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
python-perf-3.10.0-693.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.21.1.el7.s390x.rpm
kernel-debug-3.10.0-693.21.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.21.1.el7.s390x.rpm
kernel-devel-3.10.0-693.21.1.el7.s390x.rpm
kernel-headers-3.10.0-693.21.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.21.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.21.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.21.1.el7.s390x.rpm
perf-3.10.0-693.21.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.21.1.el7.s390x.rpm
python-perf-3.10.0-693.21.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.21.1.el7.x86_64.rpm
perf-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.21.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.21.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.21.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-693.21.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.21.1.el7.noarch.rpm
kernel-doc-3.10.0-693.21.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.21.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.21.1.el7.x86_64.rpm
perf-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.21.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.21.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7518
https://access.redhat.com/security/cve/CVE-2017-12188
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3368501

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFanwt9XlSAg2UNWIIRAjuoAJ9Yy9qy0QScHMU1fFrtKHLPzNSxOQCfeSKx
uHww2+DNz7OvlXiaOOuSPwE=
=rayO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o0tJ
-----END PGP SIGNATURE-----