-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1213
               Important: kernel security and bug fix update
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13405  

Reference:         ESB-2018.3377
                   ESB-2018.2401
                   ESB-2018.2335
                   ESB-2018.2271

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0717

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:0717-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0717
Issue date:        2019-04-09
CVE Names:         CVE-2018-13405 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* sched/sysctl: Check user input value of sysctl_sched_time_avg
(BZ#1579128)

* unable to handle kernel NULL pointer dereference at 000000000000005d in
tcp_enter_frto+0x102 (BZ#1585892)

* qla2xxx: Mask Off Scope bits for Retry delay timer in the driver
(BZ#1588133)

* [PATCH] perf: Fix a race between ring_buffer_detach() and
ring_buffer_wakeup() (BZ#1589340)

* RHEL6.10 - kernel: improve spectre mitigation for s390x (BZ#1625381)

* kernel panic due to NULL pointer dereference in __wake_up_common through
perf_event_wakeup (BZ#1627672)

* After upgrading from rhel 6.9 to rhel 6.10, files in a cifs share can't
be read (BZ#1636484)

* Retpoline impact on vdso gettimeofday performance (BZ#1638552)

* [RHEL 6.10] 32-bit kernel-2.6.32-754.3.5 registers the swap of 4k size
only (BZ#1670328)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.12.1.el6.src.rpm

i386:
kernel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-headers-2.6.32-754.12.1.el6.i686.rpm
perf-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.12.1.el6.noarch.rpm
kernel-doc-2.6.32-754.12.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.12.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.12.1.el6.x86_64.rpm
perf-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.12.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.12.1.el6.noarch.rpm
kernel-doc-2.6.32-754.12.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.12.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.12.1.el6.x86_64.rpm
perf-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.12.1.el6.src.rpm

i386:
kernel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-headers-2.6.32-754.12.1.el6.i686.rpm
perf-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.12.1.el6.noarch.rpm
kernel-doc-2.6.32-754.12.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.12.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.12.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.12.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.12.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.12.1.el6.ppc64.rpm
perf-2.6.32-754.12.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.12.1.el6.s390x.rpm
kernel-debug-2.6.32-754.12.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.12.1.el6.s390x.rpm
kernel-devel-2.6.32-754.12.1.el6.s390x.rpm
kernel-headers-2.6.32-754.12.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.12.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.12.1.el6.s390x.rpm
perf-2.6.32-754.12.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.12.1.el6.x86_64.rpm
perf-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.12.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm
python-perf-2.6.32-754.12.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.12.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.12.1.el6.s390x.rpm
python-perf-2.6.32-754.12.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.12.1.el6.src.rpm

i386:
kernel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-headers-2.6.32-754.12.1.el6.i686.rpm
perf-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.12.1.el6.noarch.rpm
kernel-doc-2.6.32-754.12.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.12.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.12.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.12.1.el6.x86_64.rpm
perf-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.12.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm
python-perf-2.6.32-754.12.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.12.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-2.6.32-754.12.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.12.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXKyfzdzjgjWX9erEAQjI0A/6AnkZ7W9B6+4bkafmIIHZhOc4MTaV4UCr
aKolmlyGHPebtS+E1488Els5x0gRKOt4vo9utnEUlpEqBOzAxX6jdHjjCxA+pNQQ
7bX2GrcZw+GZ5SwKt8JJUB9bEXoPAPfbpw2UWmhwGMLd3kSIeDfZJVPnhXMsKjq7
F5y+q1ffHFHRLEutC5r7TLP6hSYvtmMtXqEZp6w65rZGB7niKfhvUzaas9xMviQk
jQTOOeYeOsmua7/TNNrz6MHqK/X98scMXu+hwqAJfHMWsuuH+b01SD2kdIEIEHlJ
v1JZZ93TiqEP26cGzRqSjIZn+qj0Z9k3o8oga3laivCNApb4SURymq/Izo3IuuIy
9aNcIAGk+KbEusB5sctPxRXfWAv5v/O4hcpmiY7eBHy7smCIhoET5ZRDQge+WAYi
lvIt/33rqUUM5mkT/bu61Y3DS9JNnjdVd5tVfr+aQClPlJUadpZbx/w8mbxpVJ97
Ma+X7gwJyjOV4KsABIQtMfEaFv2GIgVyCtmknGdt4IMbckiM+WdsIKh37dI75+0b
NA3Peb6OnYiJ0xgre6+o3vpv2SM9C3FWuG5nWgjq79L5XUU+Bx3Dh7pq3yt2xoQ5
o7AdA9bK2RMSwsFV7IrzBEqEv6QPAOybHHW3VH1lLHe4kpRjFzwzE3CX+BnVhY1j
rTgUNXmPMN8=
=OUJi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eUAf
-----END PGP SIGNATURE-----