-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0547
                     Important: kernel security update
                               1 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6074 CVE-2017-2634 

Reference:         ESB-2017.0522
                   ESB-2017.0508
                   ESB-2017.0497
                   ESB-2017.0485
                   ESB-2017.0484

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0345.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:0345-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0345.html
Issue date:        2017-02-28
CVE Names:         CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

Red Hat would like to thank Andrey Konovalov (Google) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
kernel-2.6.32-358.77.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.77.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.77.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.77.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.77.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.77.1.el6.x86_64.rpm
perf-2.6.32-358.77.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
kernel-2.6.32-358.77.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.77.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm
python-perf-2.6.32-358.77.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.77.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtZI+XlSAg2UNWIIRAjskAKCAGX773ijmGH2DhH3xRStR0+eaHgCgkcm+
LugODnSYS9HSqq22TSskN98=
=sVS2
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:0346-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0346.html
Issue date:        2017-02-28
CVE Names:         CVE-2017-2634 CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

* It was found that the Linux kernel's Datagram Congestion Control Protocol
(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function
for both IPv4 and IPv6 DCCP connections, which could result in memory
corruptions. A remote attacker could use this flaw to crash the system.
(CVE-2017-2634, Moderate)

Important: This update disables the DCCP kernel module at load time by
using the kernel module blacklist method. The module is disabled in an
attempt to reduce further exposure to additional issues. (BZ#1426309)

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red
Hat Product Security).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol
1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.33.1.el5.src.rpm

i386:
kernel-2.6.18-348.33.1.el5.i686.rpm
kernel-PAE-2.6.18-348.33.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.33.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.33.1.el5.i686.rpm
kernel-debug-2.6.18-348.33.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.33.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.33.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.33.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.33.1.el5.i686.rpm
kernel-devel-2.6.18-348.33.1.el5.i686.rpm
kernel-headers-2.6.18-348.33.1.el5.i386.rpm
kernel-xen-2.6.18-348.33.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.33.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.33.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.33.1.el5.ia64.rpm
kernel-debug-2.6.18-348.33.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.33.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.33.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.33.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.33.1.el5.ia64.rpm
kernel-devel-2.6.18-348.33.1.el5.ia64.rpm
kernel-headers-2.6.18-348.33.1.el5.ia64.rpm
kernel-xen-2.6.18-348.33.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.33.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.33.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.33.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.33.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.33.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.33.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.33.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.33.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.33.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.33.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.33.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.33.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.33.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.33.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2634
https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtZNgXlSAg2UNWIIRAnUlAJ9SeB6UpfFsSA72bmxNAWPruJMd6gCfcJeT
idiI/D5ieioTlGRYFhXeo6w=
=VKiI
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:0347-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0347.html
Issue date:        2017-02-28
CVE Names:         CVE-2017-2634 CVE-2017-6074 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.6 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.6 server) - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A use-after-free flaw was found in the way the Linux kernel's Datagram
Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer)
resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is
set on the socket. A local, unprivileged user could use this flaw to alter
the kernel memory, allowing them to escalate their privileges on the
system. (CVE-2017-6074, Important)

* It was found that the Linux kernel's Datagram Congestion Control Protocol
(DCCP) implementation used the IPv4-only inet_sk_rebuild_header() function
for both IPv4 and IPv6 DCCP connections, which could result in memory
corruptions. A remote attacker could use this flaw to crash the system.
(CVE-2017-2634, Moderate)

Important: This update disables the DCCP kernel module at load time by
using the kernel module blacklist method. The module is disabled in an
attempt to reduce further exposure to additional issues. (BZ#1426311)

Red Hat would like to thank Andrey Konovalov (Google) for reporting
CVE-2017-6074. The CVE-2017-2634 issue was discovered by Wade Mealing (Red
Hat Product Security).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1423071 - CVE-2017-6074 kernel: use after free in dccp protocol
1424751 - CVE-2017-2634 kernel: dccp: crash while sending ipv6 reset packet

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.6 server):

Source:
kernel-2.6.18-238.58.1.el5.src.rpm

i386:
kernel-2.6.18-238.58.1.el5.i686.rpm
kernel-PAE-2.6.18-238.58.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.58.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.58.1.el5.i686.rpm
kernel-debug-2.6.18-238.58.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.58.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.58.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.58.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.58.1.el5.i686.rpm
kernel-devel-2.6.18-238.58.1.el5.i686.rpm
kernel-headers-2.6.18-238.58.1.el5.i386.rpm
kernel-xen-2.6.18-238.58.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.58.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.58.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.58.1.el5.ia64.rpm
kernel-debug-2.6.18-238.58.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.58.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.58.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.58.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.58.1.el5.ia64.rpm
kernel-devel-2.6.18-238.58.1.el5.ia64.rpm
kernel-headers-2.6.18-238.58.1.el5.ia64.rpm
kernel-xen-2.6.18-238.58.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.58.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.58.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.58.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-238.58.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.58.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.58.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.58.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.58.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.58.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.58.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.58.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.58.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2634
https://access.redhat.com/security/cve/CVE-2017-6074
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/2706661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYtZOBXlSAg2UNWIIRAreoAKC64tFIEhi9yPe8xUBZam4f4ME/JACfb9sE
qd2uIkQkeCWCE84w7jUtH48=
=p8xV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWLZMAIx+lLeg9Ub1AQiNXBAAhMoQtMhOCXJY9o8XAxZXq9WSdw6IAo4Y
cLm0Pne/y2+BsEHVJDOMW9ql9mkSI3txUXlD7kjoPTqOz1Ltq8vws+WNNa1IibQ4
PlBoADVp+3a1pEASe/vQMAqCQF94fyFa8evlnuYn0beAHvS151K+jNvW5NYKhB8s
laWqlZOIrTDsLU2Vdy5mesE3otQ8JI7YfGugHlBCWUr/Wg8gQrDZNcjoVafzGMB1
6O5bn6enVOSqFN88UlVdXLxYxSTzIOsrbVB6bpNeTAhNr1M9bwUWG6yKrSFyWnAI
REM1PcFQUp+2OHKsxfp1PKk/MpAK1ebUo0fluv4n8fqM+LwOdc+Vf0uihF1iM/7y
G4mYhfdRIxpMZtEDeyF4gviS+OTTQFqz/DTdz0ZLhLqByFrRnzNaQ+Iwm4HhYqNv
gvcKd7E+4dnobOKyruH9HzoFBodiee2/oBTctoVbv72tQX0vagghEX3kb1BjXvQ0
RkUKWjn9lKU+MpDlyXOcK0a5E7vMRuChYXs3ZPoigmBeBCcsKrUvB3gCn0iBdqnb
ayWMhfFkBTjhK4RjRfPe4Vb2tUvCf4JajtUKjqhWAqizMUj1jwMsbOBcPILFzjaD
YDpvoClO31/VK19M/Av8ZFbUG8iz9VqSwdCKXo5OlGrA7p5KrEnt4rc5sdYXptvf
TdoAFjmGyE8=
=WsJM
-----END PGP SIGNATURE-----