-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1415
                          kernel security update
                               23 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17666 CVE-2017-1000371 

Reference:         ESB-2020.1348
                   ESB-2017.2401

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1524

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2020:1524-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1524
Issue date:        2020-04-22
CVE Names:         CVE-2017-1000371 CVE-2019-17666 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

* kernel: offset2lib allows for the stack guard page to be jumped over
(CVE-2017-1000371)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1462158 - CVE-2017-1000371 kernel: offset2lib allows for the stack guard page to 
be jumped over
1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/
rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a 
buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

i386:
kernel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-headers-2.6.32-754.29.1.el6.i686.rpm
perf-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

i386:
kernel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-headers-2.6.32-754.29.1.el6.i686.rpm
perf-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.29.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.29.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.29.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.29.1.el6.ppc64.rpm
perf-2.6.32-754.29.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.29.1.el6.s390x.rpm
kernel-debug-2.6.32-754.29.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.29.1.el6.s390x.rpm
kernel-devel-2.6.32-754.29.1.el6.s390x.rpm
kernel-headers-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.29.1.el6.s390x.rpm
perf-2.6.32-754.29.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.29.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm
python-perf-2.6.32-754.29.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.29.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm
python-perf-2.6.32-754.29.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.29.1.el6.src.rpm

i386:
kernel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-headers-2.6.32-754.29.1.el6.i686.rpm
perf-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
perf-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.29.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm
python-perf-2.6.32-754.29.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.29.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-2.6.32-754.29.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.29.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000371
https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fpw5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tT0j
-----END PGP SIGNATURE-----