-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0221
             Important: kernel-rt security and bug fix update
                             24 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0810 CVE-2012-0207 CVE-2012-0044
                   CVE-2012-0038 CVE-2011-4132 CVE-2011-4131
                   CVE-2011-4127 CVE-2011-4110 CVE-2011-4097
                   CVE-2011-4077 CVE-2011-2918 

Reference:         ESB-2012.0202
                   ESB-2012.0170
                   ESB-2012.0150
                   ESB-2012.0078
                   ESB-2012.0049
                   ESB-2012.0048
                   ESB-2011.1279
                   ESB-2011.1277.2
                   ESB-2011.1206
                   ESB-2011.1181
                   ESB-2011.1002

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0333.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2012:0333-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0333.html
Issue date:        2012-02-23
CVE Names:         CVE-2011-2918 CVE-2011-4077 CVE-2011-4097 
                   CVE-2011-4110 CVE-2011-4127 CVE-2011-4131 
                   CVE-2011-4132 CVE-2012-0038 CVE-2012-0044 
                   CVE-2012-0207 CVE-2012-0810 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix multiple security issues and various
bugs are now available for Red Hat Enterprise MRG 2.1.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

These packages contain the Linux kernel.

Security fixes:

* SG_IO ioctl SCSI requests on partitions or LVM volumes could be passed to
the underlying block device, allowing a privileged user to bypass
restrictions and gain read and write access (and be able to issue other
SCSI commands) to the entire block device. (CVE-2011-4127, Important)

* A local, unprivileged user could use an integer overflow flaw in
drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their
privileges. (CVE-2012-0044, Important)

* A local, unprivileged user could use a flaw in the Performance Events
implementation to cause a denial of service. (CVE-2011-2918, Moderate)

* A local, unprivileged user could use flaws in the XFS file system
implementation to cause a denial of service or escalate their privileges by
mounting a specially-crafted disk. (CVE-2011-4077, CVE-2012-0038, Moderate)

* A local, unprivileged user could use a flaw in the Out of Memory (OOM)
killer to monopolize memory, have their process skipped by the OOM killer,
or cause other tasks to be terminated. (CVE-2011-4097, Moderate)

* A local, unprivileged user could use a flaw in the key management
facility to cause a denial of service. (CVE-2011-4110, Moderate)

* A malicious Network File System version 4 (NFSv4) server could return a
crafted reply to a GETACL request, causing a denial of service on the
client. (CVE-2011-4131, Moderate)

* A local attacker could use a flaw in the Journaling Block Device (JBD) to
crash the system by mounting a specially-crafted ext3 or ext4 disk.
(CVE-2011-4132, Moderate)

* A flaw in igmp_heard_query() could allow an attacker, who is able to send
certain IGMP (Internet Group Management Protocol) packets to a target
system, to cause a denial of service. (CVE-2012-0207, Moderate)

* If lock contention during signal sending occurred when in a software
interrupt handler that is using the per-CPU debug stack, the task could be
scheduled out on the realtime kernel, possibly leading to debug stack
corruption. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2012-0810, Moderate)

Red Hat would like to thank Chen Haogang for reporting CVE-2012-0044;
Wang Xi for reporting CVE-2012-0038; Shubham Goyal for reporting
CVE-2011-4097; Andy Adamson for reporting CVE-2011-4131; and Simon McVittie
for reporting CVE-2012-0207.

Bug fixes:

* When a sleeping task, waiting on a futex (fast userspace mutex), tried to
get the spin_lock(hb->lock) RT-mutex, if the owner of the futex released
the lock, the sleeping task was put on a futex proxy lock. Consequently,
the sleeping task was blocked on two locks and eventually terminated in the
BUG_ON() function. With this update, the WAKEUP_INPROGRESS pseudo-lock has
been added to be used as a proxy lock. This pseudo-lock tells the sleeping
task that it is being woken up so that the task no longer tries to get the
second lock. Now, the futex code works as expected and sleeping tasks no
longer crash in the described scenario. (BZ#784733)

* When the CONFIG_CRYPTO_FIPS configuration option was disabled, some
services such as sshd and ipsec, while working properly, returned warning
messages regarding this missing option during start up. With this update,
CONFIG_CRYPTO_FIPS has been enabled and no warning messages are now
returned in the described scenario. (BZ#786145)

* Previously, when a read operation on a loop device failed, the data
successfully read from the device was not cleared and could eventually
leak. This bug has been fixed and all data are now properly cleared in the
described scenario. (BZ#761420)

* Due to an assembler-sourced object, the perf utility (from the perf-rt
package) for AMD64 and Intel 64 architectures contained an executable
stack. This update adds the ".note.GNU-stack" section definition to the
bench/mem-memcpy-x86-64-asm.S component of perf, with all flags disabled,
and perf no longer contains an executable stack, thus fixing this bug.
(BZ#783570)

4. Solution:

Users should upgrade to these updated packages, which correct these
issues. The system must be rebooted for this update to take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

730706 - CVE-2011-2918 kernel: perf: Fix software event overflow
747106 - CVE-2011-4131 kernel: nfs4_getfacl decoding kernel oops
749156 - CVE-2011-4077 kernel: xfs: potential buffer overflow in xfs_readlink()
750399 - CVE-2011-4097 kernel: oom_badness() integer overflow
751297 - CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type
752375 - CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl
753341 - CVE-2011-4132 kernel: jbd/jbd2: invalid value of first log block leads to oops
772867 - CVE-2012-0207 kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries
772894 - CVE-2012-0044 kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()
773280 - CVE-2012-0038 kernel: xfs heap overflow
784733 - BUG at kernel/rtmutex.c:472 MRG 2.1 3.0.9-rt26.45.el6rt.x86_64 kernel
786145 - missing /proc/sys/crypto/fips_enabled in 3.0.9 causes openssh errors
794557 - CVE-2012-0810 kernel-rt: stack corruption when task gets scheduled out using the debug stack

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.0.18-rt34.53.el6rt.src.rpm

noarch:
kernel-rt-doc-3.0.18-rt34.53.el6rt.noarch.rpm
kernel-rt-firmware-3.0.18-rt34.53.el6rt.noarch.rpm

x86_64:
kernel-rt-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-debug-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-devel-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-trace-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-vanilla-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.0.18-rt34.53.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.0.18-rt34.53.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2918.html
https://www.redhat.com/security/data/cve/CVE-2011-4077.html
https://www.redhat.com/security/data/cve/CVE-2011-4097.html
https://www.redhat.com/security/data/cve/CVE-2011-4110.html
https://www.redhat.com/security/data/cve/CVE-2011-4127.html
https://www.redhat.com/security/data/cve/CVE-2011-4131.html
https://www.redhat.com/security/data/cve/CVE-2011-4132.html
https://www.redhat.com/security/data/cve/CVE-2012-0038.html
https://www.redhat.com/security/data/cve/CVE-2012-0044.html
https://www.redhat.com/security/data/cve/CVE-2012-0207.html
https://www.redhat.com/security/data/cve/CVE-2012-0810.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPRq6hXlSAg2UNWIIRAt+FAKDAOe55OanwpN2Chz5/SqAR71NbqwCgjRkH
4N4AGuZ6MqEyyMTGo4ZSUFU=
=XMdE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TZe/
-----END PGP SIGNATURE-----