-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0381
        Moderate: kernel security, bug fix, and enhancement update
                               18 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1097 CVE-2012-1090 CVE-2012-0879

Reference:         ESB-2012.0317

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0481.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2012:0481-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0481.html
Issue date:        2012-04-17
CVE Names:         CVE-2012-0879 CVE-2012-1090 CVE-2012-1097 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Numerous reference count leaks were found in the Linux kernel's block
layer I/O context handling implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2012-0879,
Moderate)

* A flaw was found in the Linux kernel's cifs_lookup() implementation.
POSIX open during lookup should only be supported for regular files. When
non-regular files (for example, a named (FIFO) pipe or other special files)
are opened on lookup, it could cause a denial of service. (CVE-2012-1090,
Moderate)

* It was found that the Linux kernel's register set (regset) common
infrastructure implementation did not check if the required get and set
handlers were initialized. A local, unprivileged user could use this flaw
to cause a denial of service by performing a register set operation with a
ptrace() PTRACE_SETREGSET or PTRACE_GETREGSET request. (CVE-2012-1097,
Moderate)

Red Hat would like to thank H. Peter Anvin for reporting CVE-2012-1097.

This update also fixes several bugs and adds various enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancements
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

789373 - cifs: multiple process stuck waiting for page lock [rhel-6.2.z]
796829 - CVE-2012-0879 kernel: block: CLONE_IO io_context refcounting issues
798293 - CVE-2012-1090 kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
799209 - CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets
802379 - Anomaly in mbind memory map causing Java Hotspot JVM Seg fault with NUMA aware ParallelScavange GC [rhel-6.2.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

i386:
kernel-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.13.1.el6.i686.rpm
kernel-devel-2.6.32-220.13.1.el6.i686.rpm
kernel-headers-2.6.32-220.13.1.el6.i686.rpm
perf-2.6.32-220.13.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.13.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.13.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.13.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.13.1.el6.x86_64.rpm
perf-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.13.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.13.1.el6.i686.rpm
python-perf-2.6.32-220.13.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
python-perf-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.13.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.13.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.13.1.el6.x86_64.rpm
perf-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
python-perf-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

i386:
kernel-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.13.1.el6.i686.rpm
kernel-devel-2.6.32-220.13.1.el6.i686.rpm
kernel-headers-2.6.32-220.13.1.el6.i686.rpm
perf-2.6.32-220.13.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.13.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.13.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.13.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-220.13.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debug-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.13.1.el6.ppc64.rpm
kernel-devel-2.6.32-220.13.1.el6.ppc64.rpm
kernel-headers-2.6.32-220.13.1.el6.ppc64.rpm
perf-2.6.32-220.13.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-220.13.1.el6.s390x.rpm
kernel-debug-2.6.32-220.13.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.13.1.el6.s390x.rpm
kernel-devel-2.6.32-220.13.1.el6.s390x.rpm
kernel-headers-2.6.32-220.13.1.el6.s390x.rpm
kernel-kdump-2.6.32-220.13.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-220.13.1.el6.s390x.rpm
perf-2.6.32-220.13.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.13.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.13.1.el6.x86_64.rpm
perf-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.13.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.13.1.el6.i686.rpm
python-perf-2.6.32-220.13.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.13.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.ppc64.rpm
python-perf-2.6.32-220.13.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.13.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.13.1.el6.s390x.rpm
python-perf-2.6.32-220.13.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
python-perf-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

i386:
kernel-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.13.1.el6.i686.rpm
kernel-devel-2.6.32-220.13.1.el6.i686.rpm
kernel-headers-2.6.32-220.13.1.el6.i686.rpm
perf-2.6.32-220.13.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.13.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.13.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.13.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.13.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.13.1.el6.x86_64.rpm
perf-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.13.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.13.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.13.1.el6.i686.rpm
python-perf-2.6.32-220.13.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.13.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.13.1.el6.x86_64.rpm
python-perf-2.6.32-220.13.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0879.html
https://www.redhat.com/security/data/cve/CVE-2012-1090.html
https://www.redhat.com/security/data/cve/CVE-2012-1097.html
https://access.redhat.com/security/updates/classification/#moderate
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHSA-2012-0481

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPjb1qXlSAg2UNWIIRAr1bAKCgIyiDDlsHDSJ6FZgqP8HKyYm/egCfbHqC
0nrzFoFt2HRHC+gcPKO4aik=
=9SK/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bly6
-----END PGP SIGNATURE-----