-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2908
                    kernel security and bug fix update
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14896 CVE-2017-2647 

Reference:         ESB-2020.1812
                   ESB-2020.1745.2
                   ESB-2020.1585
                   ESB-2020.0851

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3548

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:3548-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3548
Issue date:        2020-08-25
CVE Names:         CVE-2017-2647 CVE-2019-14896 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Null pointer dereference in search_keyring (CVE-2017-2647)

* kernel: heap-based buffer overflow in lbs_ibss_join_existing function in
drivers/net/wireless/marvell/libertas/cfg.c (CVE-2019-14896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Crash in mptscsih_io_done() due to buffer overrun in sense_buf_pool
(BZ#1824907)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1428353 - CVE-2017-2647 kernel: Null pointer dereference in search_keyring
1774875 - CVE-2019-14896 kernel: heap-based buffer overflow in lbs_ibss_join_existing function in drivers/net/wireless/marvell/libertas/cfg.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.33.1.el6.src.rpm

i386:
kernel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-headers-2.6.32-754.33.1.el6.i686.rpm
perf-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.33.1.el6.noarch.rpm
kernel-doc-2.6.32-754.33.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.33.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.33.1.el6.x86_64.rpm
perf-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.33.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.33.1.el6.noarch.rpm
kernel-doc-2.6.32-754.33.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.33.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.33.1.el6.x86_64.rpm
perf-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.33.1.el6.src.rpm

i386:
kernel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-headers-2.6.32-754.33.1.el6.i686.rpm
perf-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.33.1.el6.noarch.rpm
kernel-doc-2.6.32-754.33.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.33.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.33.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.33.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.33.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.33.1.el6.ppc64.rpm
perf-2.6.32-754.33.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.33.1.el6.s390x.rpm
kernel-debug-2.6.32-754.33.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.33.1.el6.s390x.rpm
kernel-devel-2.6.32-754.33.1.el6.s390x.rpm
kernel-headers-2.6.32-754.33.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.33.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.33.1.el6.s390x.rpm
perf-2.6.32-754.33.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.33.1.el6.x86_64.rpm
perf-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.33.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm
python-perf-2.6.32-754.33.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.33.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.33.1.el6.s390x.rpm
python-perf-2.6.32-754.33.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.33.1.el6.src.rpm

i386:
kernel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-headers-2.6.32-754.33.1.el6.i686.rpm
perf-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.33.1.el6.noarch.rpm
kernel-doc-2.6.32-754.33.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.33.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.33.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.33.1.el6.x86_64.rpm
perf-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.33.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm
python-perf-2.6.32-754.33.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.33.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-2.6.32-754.33.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.33.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2647
https://access.redhat.com/security/cve/CVE-2019-14896
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4uNs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cK3u
-----END PGP SIGNATURE-----