-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3677
        Moderate: kernel security, bug fix, and enhancement update
                             27 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise          -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14646 CVE-2018-14633 

Reference:         ESB-2018.3584
                   ESB-2018.3250
                   ESB-2018.3020
                   ESB-2018.2958

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3651

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3651-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3651
Issue date:        2018-11-26
CVE Names:         CVE-2018-14633 CVE-2018-14646 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi
target (CVE-2018-14633)

* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable()
allows for denial of service (CVE-2018-14646)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633
and Christian Brauner for reporting CVE-2018-14646.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space
precludes documenting all of the bug fixes in this advisory. See the
descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3714371

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1626035 - CVE-2018-14633 kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target
1630124 - CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.1.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.1.3.el7.noarch.rpm
kernel-doc-3.10.0-957.1.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.1.3.el7.x86_64.rpm
kernel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-headers-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.1.3.el7.x86_64.rpm
perf-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.1.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.1.3.el7.noarch.rpm
kernel-doc-3.10.0-957.1.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.1.3.el7.x86_64.rpm
kernel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-headers-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.1.3.el7.x86_64.rpm
perf-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.1.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.1.3.el7.noarch.rpm
kernel-doc-3.10.0-957.1.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.1.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debug-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.1.3.el7.ppc64.rpm
kernel-devel-3.10.0-957.1.3.el7.ppc64.rpm
kernel-headers-3.10.0-957.1.3.el7.ppc64.rpm
kernel-tools-3.10.0-957.1.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.1.3.el7.ppc64.rpm
perf-3.10.0-957.1.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
python-perf-3.10.0-957.1.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debug-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-devel-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-headers-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-tools-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.1.3.el7.ppc64le.rpm
perf-3.10.0-957.1.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
python-perf-3.10.0-957.1.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.1.3.el7.s390x.rpm
kernel-debug-3.10.0-957.1.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.1.3.el7.s390x.rpm
kernel-devel-3.10.0-957.1.3.el7.s390x.rpm
kernel-headers-3.10.0-957.1.3.el7.s390x.rpm
kernel-kdump-3.10.0-957.1.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.1.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.1.3.el7.s390x.rpm
perf-3.10.0-957.1.3.el7.s390x.rpm
perf-debuginfo-3.10.0-957.1.3.el7.s390x.rpm
python-perf-3.10.0-957.1.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.1.3.el7.x86_64.rpm
kernel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-headers-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.1.3.el7.x86_64.rpm
perf-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.1.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.1.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.1.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.1.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.1.3.el7.noarch.rpm
kernel-doc-3.10.0-957.1.3.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.1.3.el7.x86_64.rpm
kernel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-devel-3.10.0-957.1.3.el7.x86_64.rpm
kernel-headers-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.1.3.el7.x86_64.rpm
perf-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.1.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.1.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14633
https://access.redhat.com/security/cve/CVE-2018-14646
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/3714371

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hSK7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w5BA
-----END PGP SIGNATURE-----