Operating System:

[RedHat]

Published:

13 December 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3864
         kernel security and bug fix update for RHEL 5.9 Long Life
                             13 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15265  

Reference:         ESB-2017.2700
                   ESB-2017.2751

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3823

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2018:3823-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3823
Issue date:        2018-12-12
CVE Names:         CVE-2017-15265 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long
Life.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Long Life (v. 5.9 server) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, on certain Intel 64 systems, the microcode contained a new
model-specific register (MSR) that was not present in the older microcode
running on CPUs that had not been updated yet. As a consequence, the system
crashed due to a general protection fault on a CPU running the older
microcode. This update fixes the bug by having the kernel use MSR access
routines that handle the general protection fault. As a result, the system
no longer crashes in the described scenario. (BZ#1652467)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()

6. Package List:

Red Hat Enterprise Linux Long Life (v. 5.9 server):

Source:
kernel-2.6.18-348.42.1.el5.src.rpm

i386:
kernel-2.6.18-348.42.1.el5.i686.rpm
kernel-PAE-2.6.18-348.42.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.42.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.42.1.el5.i686.rpm
kernel-debug-2.6.18-348.42.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.42.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.42.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.42.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.42.1.el5.i686.rpm
kernel-devel-2.6.18-348.42.1.el5.i686.rpm
kernel-headers-2.6.18-348.42.1.el5.i386.rpm
kernel-xen-2.6.18-348.42.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.42.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.42.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.42.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.42.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.42.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.42.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.42.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.42.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.42.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.42.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.42.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.42.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.42.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.42.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15265
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qlVQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6dAz
-----END PGP SIGNATURE-----