-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1059
               Moderate: kernel security and bug fix update
                              7 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3511 CVE-2012-3400 CVE-2012-2133
                   CVE-2012-1568  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1426.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:1426-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1426.html
Issue date:        2012-11-06
CVE Names:         CVE-2012-1568 CVE-2012-2133 CVE-2012-3400 
                   CVE-2012-3511 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A use-after-free flaw was found in the Linux kernel's memory management
subsystem in the way quota handling for huge pages was performed. A local,
unprivileged user could use this flaw to cause a denial of service or,
potentially, escalate their privileges. (CVE-2012-2133, Moderate)

* A use-after-free flaw was found in the madvise() system call
implementation in the Linux kernel. A local, unprivileged user could use
this flaw to cause a denial of service or, potentially, escalate their
privileges. (CVE-2012-3511, Moderate)

* It was found that when running a 32-bit binary that uses a large number
of shared libraries, one of the libraries would always be loaded at a
predictable address in memory. An attacker could use this flaw to bypass
the Address Space Layout Randomization (ASLR) security feature.
(CVE-2012-1568, Low)

* Buffer overflow flaws were found in the udf_load_logicalvol() function
in the Universal Disk Format (UDF) file system implementation in the Linux
kernel. An attacker with physical access to a system could use these flaws
to cause a denial of service or escalate their privileges. (CVE-2012-3400,
Low)

Red Hat would like to thank Shachar Raindel for reporting CVE-2012-2133.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

804947 - CVE-2012-1568 kernel: execshield: predictable ascii armour base address
817430 - CVE-2012-2133 kernel: use after free bug in "quota" handling
843139 - CVE-2012-3400 kernel: udf: buffer overflow when parsing sparing table
849734 - CVE-2012-3511 kernel: mm: use-after-free in madvise_remove()
860787 - [xfs/xfstests 273] heavy cp workload hang [rhel-6.3.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

i386:
kernel-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.14.1.el6.i686.rpm
kernel-devel-2.6.32-279.14.1.el6.i686.rpm
kernel-headers-2.6.32-279.14.1.el6.i686.rpm
perf-2.6.32-279.14.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.14.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.14.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.14.1.el6.x86_64.rpm
perf-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.14.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm
python-perf-2.6.32-279.14.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.14.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.14.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.14.1.el6.x86_64.rpm
perf-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

i386:
kernel-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.14.1.el6.i686.rpm
kernel-devel-2.6.32-279.14.1.el6.i686.rpm
kernel-headers-2.6.32-279.14.1.el6.i686.rpm
perf-2.6.32-279.14.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.14.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.14.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.14.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.14.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.14.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.14.1.el6.ppc64.rpm
perf-2.6.32-279.14.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.14.1.el6.s390x.rpm
kernel-debug-2.6.32-279.14.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.14.1.el6.s390x.rpm
kernel-devel-2.6.32-279.14.1.el6.s390x.rpm
kernel-headers-2.6.32-279.14.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.14.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.14.1.el6.s390x.rpm
perf-2.6.32-279.14.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.14.1.el6.x86_64.rpm
perf-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.14.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm
python-perf-2.6.32-279.14.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.14.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm
python-perf-2.6.32-279.14.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.14.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.14.1.el6.s390x.rpm
python-perf-2.6.32-279.14.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

i386:
kernel-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.14.1.el6.i686.rpm
kernel-devel-2.6.32-279.14.1.el6.i686.rpm
kernel-headers-2.6.32-279.14.1.el6.i686.rpm
perf-2.6.32-279.14.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.14.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.14.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.14.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.14.1.el6.x86_64.rpm
perf-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.14.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.14.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm
python-perf-2.6.32-279.14.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.14.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-2.6.32-279.14.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.14.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1568.html
https://www.redhat.com/security/data/cve/CVE-2012-2133.html
https://www.redhat.com/security/data/cve/CVE-2012-3400.html
https://www.redhat.com/security/data/cve/CVE-2012-3511.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2012-1426

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQmVRwXlSAg2UNWIIRAlk8AJ0cwdMWtUdoFwd48I69rH7shI9M3wCfSzSH
TcklwwRLfXhom84SvkRfK6U=
=MPxp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0oEr
-----END PGP SIGNATURE-----