-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1961
                     Important: kernel security update
                               9 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7895  

Reference:         ESB-2017.1914
                   ESB-2017.1816
                   ESB-2017.1624
                   ESB-2017.1526.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2428
   https://access.redhat.com/errata/RHSA-2017:2429

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2017:2428-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2428
Issue date:        2017-08-08
CVE Names:         CVE-2017-7895 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.5
Advanced Update Support and Red Hat Enterprise Linux 6.5 Telco Extended
Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
kernel-2.6.32-431.82.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.82.1.el6.noarch.rpm
kernel-doc-2.6.32-431.82.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.82.1.el6.noarch.rpmRed Hat

x86_64:
kernel-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.82.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.82.1.el6.x86_64.rpm
perf-2.6.32-431.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
kernel-2.6.32-431.82.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.82.1.el6.noarch.rpm
kernel-doc-2.6.32-431.82.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.82.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.82.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.82.1.el6.x86_64.rpm
perf-2.6.32-431.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
kernel-2.6.32-431.82.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
python-perf-2.6.32-431.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
kernel-2.6.32-431.82.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.82.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm
python-perf-2.6.32-431.82.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.82.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZiZunXlSAg2UNWIIRAp31AJsGTGWDO3jJ11LOos2wVKCQdIdnTACeM4C4
9UMJjh0s0qqGFaQfSrMKZq8=
=OdLn
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2017:2429-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2429
Issue date:        2017-08-08
CVE Names:         CVE-2017-7895 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* The NFSv2 and NFSv3 server implementations in the Linux kernel through
4.10.13 lacked certain checks for the end of a buffer. A remote attacker
could trigger a pointer-arithmetic error or possibly cause other
unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and
fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

* If a VFC port became unmapped in the VIOS, it sometimes did not respond
with a CRQ init complete following the H_REG_CRQ() call. As a consequence,
scsi_block_requests were called until the init complete occurred. If not,
I/O requests were hung. The provided patch ensures the host action stays
set to IBMVFC_HOST_ACTION_TGT_DEL so that all rports are moved into devloss
state unless an init complete is received. (BZ#1460210)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
kernel-2.6.32-573.45.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.45.1.el6.noarch.rpm
kernel-doc-2.6.32-573.45.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.45.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.45.1.el6.x86_64.rpm
perf-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
kernel-2.6.32-573.45.1.el6.src.rpm

i386:
kernel-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
kernel-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-headers-2.6.32-573.45.1.el6.i686.rpm
perf-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.45.1.el6.noarch.rpm
kernel-doc-2.6.32-573.45.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.45.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.45.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.45.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.45.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.45.1.el6.ppc64.rpm
perf-2.6.32-573.45.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.45.1.el6.s390x.rpm
kernel-debug-2.6.32-573.45.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.45.1.el6.s390x.rpm
kernel-devel-2.6.32-573.45.1.el6.s390x.rpm
kernel-headers-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.45.1.el6.s390x.rpm
perf-2.6.32-573.45.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.45.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.45.1.el6.x86_64.rpm
perf-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.45.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm
python-perf-2.6.32-573.45.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.45.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm
python-perf-2.6.32-573.45.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.45.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm
python-perf-2.6.32-573.45.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.45.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-2.6.32-573.45.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.45.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7895
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZiZt5XlSAg2UNWIIRAg6DAJ0WsJ0lj2sQh8HNKoSgZypObfa5tQCdGS79
1RjgNxPGb2RchahUwhBJBk4=
=AxFU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kC43
-----END PGP SIGNATURE-----