-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4608
           kernel-alt security, bug fix, and enhancement update
                             11 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise                -- Existing Account      
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
                   Access Confidential Data       -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14821 CVE-2019-9500 CVE-2019-5489
                   CVE-2018-18559 CVE-2018-16658 CVE-2018-14625
                   CVE-2018-13405 CVE-2018-9568 CVE-2018-1068
                   CVE-2017-1000112 CVE-2017-18203 CVE-2017-7184

Reference:         ESB-2019.4485
                   ESB-2019.4121
                   ESB-2019.4110

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4154
   https://access.redhat.com/errata/RHSA-2019:4159
   https://access.redhat.com/errata/RHSA-2019:4164
   https://access.redhat.com/errata/RHSA-2019:4168

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-alt security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:4154-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4154
Issue date:        2019-12-10
CVE Names:         CVE-2017-18203 CVE-2018-14625 CVE-2018-16658 
                   CVE-2019-14821 
=====================================================================

1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

* kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows
local users to cause a denial of service (CVE-2017-18203)

* kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)

* kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* IPMI use after free issue seen on Marvell ThunderX2 (BZ#1732163)

* kernel: siginfo delivers SEGV_MAPERR instead of SEGV_ACCERR
[rhel-alt-7.6.z] (BZ#1757189)

Enhancement(s):

* [Marvell 7.7 z-stream BUG] CN99xx: DIMM label not extracted in EDAC hw
error log (BZ#1721427)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1550811 - CVE-2017-18203 kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service
1619846 - CVE-2018-14625 kernel: use-after-free Read in vhost_transport_send_pkt
1627731 - CVE-2018-16658 kernel: Information leak in cdrom_ioctl_drive_status
1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.16.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.16.1.el7a.aarch64.rpm
perf-4.14.0-115.16.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
python-perf-4.14.0-115.16.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.16.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.16.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.16.1.el7a.ppc64le.rpm
perf-4.14.0-115.16.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.16.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.16.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.16.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.16.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.16.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.16.1.el7a.s390x.rpm
perf-4.14.0-115.16.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
python-perf-4.14.0-115.16.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.16.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.16.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.16.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18203
https://access.redhat.com/security/cve/CVE-2018-14625
https://access.redhat.com/security/cve/CVE-2018-16658
https://access.redhat.com/security/cve/CVE-2019-14821
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NOlI
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4159-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4159
Issue date:        2019-12-10
CVE Names:         CVE-2017-7184 CVE-2017-1000112 CVE-2018-1068 
                   CVE-2018-9568 CVE-2018-13405 CVE-2018-18559 
                   CVE-2019-5489 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Out-of-bounds heap access in xfrm (CVE-2017-7184)

* kernel: Exploitable memory corruption due to UFO to non-UFO path switch
(CVE-2017-1000112)

* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in
netfilter/ebtables.c (CVE-2018-1068)

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* IPv6 UDP inconsistent usage of UFO and HW checksums (BZ#1773816)

* UDPv6 packets badly fragmented when ESP in use on devices supporting UFO
(BZ#1774503)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1435153 - CVE-2017-7184 kernel: Out-of-bounds heap access in xfrm
1479307 - CVE-2017-1000112 kernel: Exploitable memory corruption due to UFO to non-UFO path switch
1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c
1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.71.1.el7.noarch.rpm
kernel-doc-3.10.0-514.71.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.x86_64.rpm
perf-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.71.1.el7.noarch.rpm
kernel-doc-3.10.0-514.71.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.ppc64le.rpm
perf-3.10.0-514.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
python-perf-3.10.0-514.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.x86_64.rpm
perf-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.71.1.el7.noarch.rpm
kernel-doc-3.10.0-514.71.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.x86_64.rpm
perf-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7184
https://access.redhat.com/security/cve/CVE-2017-1000112
https://access.redhat.com/security/cve/CVE-2018-1068
https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CSED
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4164-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4164
Issue date:        2019-12-10
CVE Names:         CVE-2018-9568 CVE-2018-13405 CVE-2019-5489 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755325)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Fm+u
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4168-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4168
Issue date:        2019-12-10
CVE Names:         CVE-2019-9500 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [HPEMC 7.7 BUG] Protect against concurrent calls into UV BIOS
(BZ#1720367)

* A cluster node has multiple hung "mv" processes that are accessing a gfs2
filesystem. (BZ#1721911)

* alua messages flooding serial console leading to cluster failover delays
(BZ#1754849)

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755329)

* kernel build: speed up module compression step (BZ#1755338)

* Nested VirtualBox VMs on Windows guest has the potential of impacting
memory region allocated to other KVM guests (BZ#1755782)

* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled
in VM. (BZ#1757756)

* OS getting restarted because of driver issue with QLogic Corp.
ISP2532-based 8Gb Fibre Channel to PCI Express HBA [1077:2532] (rev 02).
(BZ#1759446)

* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772810)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.41.1.el7.noarch.rpm
kernel-doc-3.10.0-957.41.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.41.1.el7.x86_64.rpm
kernel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.x86_64.rpm
perf-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.41.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.41.1.el7.noarch.rpm
kernel-doc-3.10.0-957.41.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.41.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.41.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.41.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.ppc64.rpm
perf-3.10.0-957.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
python-perf-3.10.0-957.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.ppc64le.rpm
perf-3.10.0-957.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
python-perf-3.10.0-957.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.41.1.el7.s390x.rpm
kernel-debug-3.10.0-957.41.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.41.1.el7.s390x.rpm
kernel-devel-3.10.0-957.41.1.el7.s390x.rpm
kernel-headers-3.10.0-957.41.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.41.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.41.1.el7.s390x.rpm
perf-3.10.0-957.41.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.41.1.el7.s390x.rpm
python-perf-3.10.0-957.41.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.41.1.el7.x86_64.rpm
kernel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.41.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.41.1.el7.x86_64.rpm
perf-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.41.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.41.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4E+L
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yuhT
-----END PGP SIGNATURE-----