-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3863
               kernel security and bug fix update for RHEL 5
                             13 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Denial of Service               -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15265 CVE-2017-11176 CVE-2017-8824

Reference:         ESB-2018.1410
                   ESB-2018.0279
                   ESB-2018.0012
                   ESB-2017.3259

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3822

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2018:3822-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3822
Issue date:        2018-12-12
CVE Names:         CVE-2017-8824 CVE-2017-11176 CVE-2017-15265 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 5 ELS) - i386, noarch, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)

* kernel: Use-after-free in sys_mq_notify() (CVE-2017-11176)

* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824.

Bug Fix(es):

* Previously, on certain Intel 64 systems, the microcode contained a new
model-specific register (MSR) that was not present in the older microcode
running on CPUs that had not been updated yet. As a consequence, the system
crashed due to a general protection fault on a CPU running the older
microcode. This update fixes the bug by having the kernel use MSR access
routines that handle the general protection fault. As a result, the system
no longer crashes in the described scenario. (BZ#1651481)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1470659 - CVE-2017-11176 kernel: Use-after-free in sys_mq_notify()
1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()
1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket

6. Package List:

Red Hat Enterprise Linux Server (v. 5 ELS):

Source:
kernel-2.6.18-436.el5.src.rpm

i386:
kernel-2.6.18-436.el5.i686.rpm
kernel-PAE-2.6.18-436.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-436.el5.i686.rpm
kernel-PAE-devel-2.6.18-436.el5.i686.rpm
kernel-debug-2.6.18-436.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-436.el5.i686.rpm
kernel-debug-devel-2.6.18-436.el5.i686.rpm
kernel-debuginfo-2.6.18-436.el5.i686.rpm
kernel-debuginfo-common-2.6.18-436.el5.i686.rpm
kernel-devel-2.6.18-436.el5.i686.rpm
kernel-headers-2.6.18-436.el5.i386.rpm
kernel-xen-2.6.18-436.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-436.el5.i686.rpm
kernel-xen-devel-2.6.18-436.el5.i686.rpm

noarch:
kernel-doc-2.6.18-436.el5.noarch.rpm

s390x:
kernel-2.6.18-436.el5.s390x.rpm
kernel-debug-2.6.18-436.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-436.el5.s390x.rpm
kernel-debug-devel-2.6.18-436.el5.s390x.rpm
kernel-debuginfo-2.6.18-436.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-436.el5.s390x.rpm
kernel-devel-2.6.18-436.el5.s390x.rpm
kernel-headers-2.6.18-436.el5.s390x.rpm
kernel-kdump-2.6.18-436.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-436.el5.s390x.rpm
kernel-kdump-devel-2.6.18-436.el5.s390x.rpm

x86_64:
kernel-2.6.18-436.el5.x86_64.rpm
kernel-debug-2.6.18-436.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-436.el5.x86_64.rpm
kernel-debug-devel-2.6.18-436.el5.x86_64.rpm
kernel-debuginfo-2.6.18-436.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-436.el5.x86_64.rpm
kernel-devel-2.6.18-436.el5.x86_64.rpm
kernel-headers-2.6.18-436.el5.x86_64.rpm
kernel-xen-2.6.18-436.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-436.el5.x86_64.rpm
kernel-xen-devel-2.6.18-436.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8824
https://access.redhat.com/security/cve/CVE-2017-11176
https://access.redhat.com/security/cve/CVE-2017-15265
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXBEhINzjgjWX9erEAQic+g//ZMqvcmps8686ObdVG5sZI68u7Pkw71Bx
/rjUSPE+qUw4GzZ6U7WfdhrlpFu7u29/qnHUhZ+q58ODGhTLIB3RtTIlvvWt3OoM
jyol5dhEibl2n1PzI+XeU6hRbaOiQvE8ZSSZ6EaDgZNnrDMKwMdv/LIrWXG5bKjX
BSle3iSJJwuwB/QxdDU7/Qf8exD8Nv45XbAJjiXXMG1/fUNapKIsiqRMUkaSaKt9
uod2ZnJN/fYzk9Tzftp5qPkAKRBYJNMd/2LtkRYs7lDw1DTnjc3yZgyrXKzyHlBp
mJIUfUlypslVOJQqgp41wuHU4mu/02WBGewPLGEdU+rrKtyrAX9ejH0zOVFT2Pi4
b5pRu/4iHET233YPcc+FG9zOSFOCIFDlroyXZcrGXKOpSyQPC53b+EdixyFWyAzM
t1MMXvVBysGv1g09a46OY4fCHGuxJoNI2F0MMMl3r1iQyBKKvFfupn9KwP6F/nhR
OlDkS809kfG9LRK7UMvZdIyUXXYDJemnd6KibkfXX1MdrIgGRrciGdR5/FDVSc2X
V5PYqpb4hM4x82ExaEg0enYSptx904CNwEbpXyWf9DX+jtFPk7F4ffvQretHiQV2
wjoyRAeCQRYH+1nrcsS+Jz2kPqp5Zq5NBJM0EI/v9KmMPEBz4NgSM9FEfDx4wtR6
ZT6t1j5KoXA=
=i39c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cS97
-----END PGP SIGNATURE-----