-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1098
                  Low: kernel security and bug fix update
                             21 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2313  

Reference:         ESB-2012.0796

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1481.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: kernel security and bug fix update
Advisory ID:       RHSA-2012:1481-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1481.html
Issue date:        2012-11-20
CVE Names:         CVE-2012-2313 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the way the Linux kernel's dl2k driver, used by
certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local,
unprivileged user could use this flaw to issue potentially harmful IOCTLs,
which could cause Ethernet adapters using the dl2k driver to malfunction
(for example, losing network connectivity). (CVE-2012-2313, Low)

Red Hat would like to thank Stephan Mueller for reporting this issue.

This update also fixes the following bugs:

* The QLogic netxen_nic driver has been upgraded to version 4.0.75, which
provides several bug fixes. This update also allows users to set speed and
automatic negotiation parameters for Gigabit Ethernet (GbE) ports. Note
that QLogic devices do not support half-duplex data transmission at the
moment. (BZ#865304)

* When the ext3_dx_add_entry() function had to split a directory index
node, it had to ensure that the name_len variable of the new dx_node's
fake_dirent structure was set to zero. Otherwise, the e2fsck tool did not
recognize it as an intermediate htree node and considered the htree node to
be corrupted. The dx_node's fake_dirent structure is now always explicitly
set to zero, which prevents the corruption in this scenario. (BZ#866548)

* Previously, the error cleanup logic was incorrect: once an error was
detected, the same error was reported on every polling cycle (the default
behavior is to poll every second). This caused an excessive amount of Error
Detection And Correction (EDAC) messages to be logged in the
/var/log/messages file. This update fixes the error cleanup logic, which
prevents the unnecessary messages from being logged. (BZ#866796)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
kernel-2.6.18-238.47.1.el5.src.rpm

i386:
kernel-2.6.18-238.47.1.el5.i686.rpm
kernel-PAE-2.6.18-238.47.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.47.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.47.1.el5.i686.rpm
kernel-debug-2.6.18-238.47.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.47.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.47.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.47.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.47.1.el5.i686.rpm
kernel-devel-2.6.18-238.47.1.el5.i686.rpm
kernel-headers-2.6.18-238.47.1.el5.i386.rpm
kernel-xen-2.6.18-238.47.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.47.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.47.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.47.1.el5.ia64.rpm
kernel-debug-2.6.18-238.47.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.47.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.47.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.47.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.47.1.el5.ia64.rpm
kernel-devel-2.6.18-238.47.1.el5.ia64.rpm
kernel-headers-2.6.18-238.47.1.el5.ia64.rpm
kernel-xen-2.6.18-238.47.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.47.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.47.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.47.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.47.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.47.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.47.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.47.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.47.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.47.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.47.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.47.1.el5.ppc.rpm
kernel-headers-2.6.18-238.47.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.47.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.47.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.47.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.47.1.el5.s390x.rpm
kernel-debug-2.6.18-238.47.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.47.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.47.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.47.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.47.1.el5.s390x.rpm
kernel-devel-2.6.18-238.47.1.el5.s390x.rpm
kernel-headers-2.6.18-238.47.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.47.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.47.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.47.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.47.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.47.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.47.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.47.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.47.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.47.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.47.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.47.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.47.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.47.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.47.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2313.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQrAP6XlSAg2UNWIIRAsP4AKCJhRTbpGL0kE0F4AEtfkjomfa0OQCfcklU
m9cuSn6XZK5LR7VUDExOZZI=
=mcOM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Oc9p
-----END PGP SIGNATURE-----