-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0611
               Important: kernel security and bug fix update
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10902  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0415

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:0415-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0415
Issue date:        2019-02-26
CVE Names:         CVE-2018-10902 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free
(CVE-2018-10902)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously backported upstream patch caused a change in the behavior of
page fault handler. As a consequence, applications compiled through GNU
Compiler Collection (GCC) version 4.4.7 sometimes generated stack access
exceeding the 64K limit. Running such applications subsequently triggered a
segmentation fault. With this update, the 64k limit check in the page fault
handler has been removed. As a result, running the affected applications no
longer triggers the segmentation fault in the described scenario.

Note that removing the limit check does not impact the integrity of the
kernel itself. (BZ#1644401)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.11.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.11.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.11.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.11.1.el6.ppc64.rpm
perf-2.6.32-754.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.11.1.el6.s390x.rpm
kernel-debug-2.6.32-754.11.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.11.1.el6.s390x.rpm
kernel-devel-2.6.32-754.11.1.el6.s390x.rpm
kernel-headers-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.11.1.el6.s390x.rpm
perf-2.6.32-754.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
python-perf-2.6.32-754.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
python-perf-2.6.32-754.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N5cr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MXAt
-----END PGP SIGNATURE-----