-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0406
               Moderate: kernel security and bug fix update
                               26 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3638  

Reference:         ESB-2012.0202
                   ESB-2012.0170
                   ESB-2012.0150
                   ESB-2011.1206

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0517.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:0517-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0517.html
Issue date:        2012-04-24
CVE Names:         CVE-2011-3638 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
the ability to mount and unmount ext4 file systems could use this flaw to
cause a denial of service. (CVE-2011-3638, Moderate)

Red Hat would like to thank Zheng Liu for reporting this issue.

This update also fixes the following bug:

* Starting with Red Hat Enterprise Linux 5.6, all devices that used the
ixgbe driver would stop stripping VLAN tags when the device entered
promiscuous mode. Placing a device in a bridge group causes the device to
enter promiscuous mode. This caused various issues under certain
configurations of bridging and VLANs. A patch has been provided to address
this issue and the devices now properly strip VLAN tags in the driver
whether in promiscuous mode or not. (BZ#809790)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

747942 - CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
kernel-2.6.18-238.37.1.el5.src.rpm

i386:
kernel-2.6.18-238.37.1.el5.i686.rpm
kernel-PAE-2.6.18-238.37.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.37.1.el5.i686.rpm
kernel-debug-2.6.18-238.37.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.i686.rpm
kernel-devel-2.6.18-238.37.1.el5.i686.rpm
kernel-headers-2.6.18-238.37.1.el5.i386.rpm
kernel-xen-2.6.18-238.37.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.37.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.37.1.el5.ia64.rpm
kernel-debug-2.6.18-238.37.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.ia64.rpm
kernel-devel-2.6.18-238.37.1.el5.ia64.rpm
kernel-headers-2.6.18-238.37.1.el5.ia64.rpm
kernel-xen-2.6.18-238.37.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.37.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.37.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.37.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.37.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.37.1.el5.ppc.rpm
kernel-headers-2.6.18-238.37.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.37.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.37.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.37.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.37.1.el5.s390x.rpm
kernel-debug-2.6.18-238.37.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.s390x.rpm
kernel-devel-2.6.18-238.37.1.el5.s390x.rpm
kernel-headers-2.6.18-238.37.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.37.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.37.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.37.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.37.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.37.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.37.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.37.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.37.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3638.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPlw8SXlSAg2UNWIIRAgl2AJ0aMbX3iOZKxi84P4UDZOS89fXWngCcDI9+
dJTMUD5d7I7lbnUtLGVnBNI=
=212w
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zVJ3
-----END PGP SIGNATURE-----