-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0053
               Important: kernel security and bug fix update
                              19 January 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-4526  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0163.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2011:0163-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0163.html
Issue date:        2011-01-18
CVE Names:         CVE-2010-4526 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the sctp_icmp_proto_unreachable() function in the
Linux kernel's Stream Control Transmission Protocol (SCTP) implementation.
A remote attacker could use this flaw to cause a denial of service.
(CVE-2010-4526, Important)

This update also fixes the following bugs:

* Due to an off-by-one error, gfs2_grow failed to take the very last "rgrp"
parameter into account when adding up the new free space. With this update,
the GFS2 kernel properly counts all the new resource groups and fixes the
"statfs" file correctly. (BZ#666792)

* Prior to this update, a multi-threaded application, which invoked
popen(3) internally, could cause a thread stall by FILE lock corruption.
The application program waited for a FILE lock in glibc, but the lock
seemed to be corrupted, which was caused by a race condition in the COW
(Copy On Write) logic. With this update, the race condition was corrected
and FILE lock corruption no longer occurs. (BZ#667050)

* If an error occurred during I/O, the SCSI driver reset the "megaraid_sas"
controller to restore it to normal state. However, on Red Hat Enterprise
Linux 5, the waiting time to allow a full reset completion for the
"megaraid_sas" controller was too short. The driver incorrectly recognized
the controller as stalled, and, as a result, the system stalled as well.
With this update, more time is given to the controller to properly restart,
thus, the controller operates as expected after being reset. (BZ#667141)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

664914 - CVE-2010-4526 kernel: sctp: a race between ICMP protocol unreachable and connect()
666792 - fsck.gfs2 reported statfs error after gfs2_grow [rhel-5.6.z]
667050 - COW corruption using popen(3). [rhel-5.6.z]
667141 - [RHEL5.6] megaraid_sas stalls after driver is reset [rhel-5.6.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-238.1.1.el5.src.rpm

i386:
kernel-2.6.18-238.1.1.el5.i686.rpm
kernel-PAE-2.6.18-238.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.1.1.el5.i686.rpm
kernel-debug-2.6.18-238.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.i686.rpm
kernel-devel-2.6.18-238.1.1.el5.i686.rpm
kernel-headers-2.6.18-238.1.1.el5.i386.rpm
kernel-xen-2.6.18-238.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.1.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-238.1.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.1.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-238.1.1.el5.src.rpm

i386:
kernel-2.6.18-238.1.1.el5.i686.rpm
kernel-PAE-2.6.18-238.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.1.1.el5.i686.rpm
kernel-debug-2.6.18-238.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.i686.rpm
kernel-devel-2.6.18-238.1.1.el5.i686.rpm
kernel-headers-2.6.18-238.1.1.el5.i386.rpm
kernel-xen-2.6.18-238.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.1.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.1.1.el5.ia64.rpm
kernel-debug-2.6.18-238.1.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.ia64.rpm
kernel-devel-2.6.18-238.1.1.el5.ia64.rpm
kernel-headers-2.6.18-238.1.1.el5.ia64.rpm
kernel-xen-2.6.18-238.1.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.1.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.1.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.1.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.1.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.1.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.1.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.1.1.el5.ppc.rpm
kernel-headers-2.6.18-238.1.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.1.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.1.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.1.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.1.1.el5.s390x.rpm
kernel-debug-2.6.18-238.1.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.s390x.rpm
kernel-devel-2.6.18-238.1.1.el5.s390x.rpm
kernel-headers-2.6.18-238.1.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.1.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.1.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.1.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.1.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4526.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNNd3ZXlSAg2UNWIIRAiN+AKC9NqCceOS+FbmFLs36S0K8dRQbMwCfZm2a
ET9WD5TN0kO52O7vYSca3BU=
=zIP9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNNilL/iFOrG6YcBERAg4dAKDNGQKBv1gsz2c4AdyT0L1HsU1vJACgg6T2
wESlS1l/F5Amneu7lQqeWgs=
=MA3L
-----END PGP SIGNATURE-----