-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1145
               Moderate: kernel security and bug fix update
                              5 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2313 CVE-2011-4131 

Reference:         ESB-2012.1098
                   ESB-2012.0940
                   ESB-2012.0917
                   ESB-2012.0797
                   ESB-2012.0796
                   ESB-2012.0581
                   ESB-2012.0221

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1541.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:1541-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1541.html
Issue date:        2012-12-04
CVE Names:         CVE-2011-4131 CVE-2012-2313 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64

3. Description:

These packages contain the Linux kernel.

Security fixes:

* A malicious NFSv4 server could return a crafted reply to a GETACL
request, causing a denial of service on the client. (CVE-2011-4131,
Moderate)

* A flaw in the dl2k driver could allow a local, unprivileged user to issue
potentially harmful IOCTLs, possibly causing Ethernet adapters using the
driver to malfunction (such as losing network connectivity).
(CVE-2012-2313, Low)

Red Hat would like to thank Andy Adamson for reporting CVE-2011-4131, and
Stephan Mueller for reporting CVE-2012-2313.

Bug fixes:

* A kernel oops occurred in the nf_nat code when a bogus pointer was
dereferenced in the nf_conn_nat structure. Consequently, if Source Network
Address Translation (SNAT) was performed, incorrect information could be
received by other CTS (Clear to Send) signals. A conntrack entry is now
placed in the source hash after SNAT has been completed, which prevents the
described problems. (BZ#865715)

* Previously, the ixgbe_setup_tc() function was called recursively when the
set_state() CEE (Convergence Enhanced Ethernet) API routine was called in
IEEE DCBX (Data Center Bridging eXchange) mode. This is considered unsafe
according to the IEEE standards. With this update, the ixgbe driver has
been modified to no longer call the set_state() routine in IEEE DCBX mode.
The driver now calls routines of the PFC (Priority-based Flow Control) and
ETS (Enhanced Transmission Selection) extensions instead of the CEE
extension routines in IEEE DCBX mode. (BZ#867859)

* A Symmetric Multi Processing (SMP) race condition between the munmap()
and exit() function could lead to false-positive triggering of the BUG_ON()
macro if Transparent Huge Pages (THP) were enabled. This update fixes the
race condition, which avoids false-positive triggering of the BUG_ON()
macro in this scenario. (BZ#875121)

* The kernel allows high priority real time tasks, such as tasks scheduled
with the SCHED_FIFO policy, to be throttled. Previously, the CPU stop tasks
were scheduled as high priority real time tasks and could be thus throttled
accordingly. However, the replenishment timer, which is responsible for
clearing a throttle flag on tasks, could be pending on the just disabled
CPU. This could lead to the situation that the throttled tasks were never
scheduled to run. Consequently, if any of such tasks was needed to complete
the CPU disabling, the system became unresponsive. This update introduces a
new scheduler class, which gives a task the highest possible system
priority and such a task cannot be throttled. The stop-task scheduling
class is now used for the CPU stop tasks, and the system shutdown completes
as expected in the scenario described. (BZ#876078)

* Previously, XFS log buffers were handled incorrectly so that XFS could,
in certain circumstances, incorrectly read metadata from the journal during
XFS log recovery. As a consequence, XFS log recovery terminated with an
error message and prevented the file system from being mounted. This
problem could result in a loss of data if the user forcibly emptied the log
to allow the file system to be mounted. This update ensures that metadata
is read correctly from the log and journal recovery thus completes
successfully, and the file system mounts as expected. (BZ#876498)

* Previously, kernel was allowed to reduce the number of unnecessary commit
calls by skipping the commit when there was a large number of outstanding
pages being written. However, a test on the number of commits (ncommit) did
not properly handle the edge case when ncommit was zero. Consequently,
inodes sometimes remained on the sb->s_dirty list and could not be freed by
the inode cache shrinker. As a result, the nfs_inode_cache structure grew
very large over time. With this update, the call to the nfs_write_inode()
function is immediately returned when commit == 0, thus fixing this bug.
(BZ#877394)

4. Solution:

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

747106 - CVE-2011-4131 kernel: nfs4_getfacl decoding kernel oops
818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.2):

Source:
kernel-2.6.32-220.30.1.el6.src.rpm

i386:
kernel-2.6.32-220.30.1.el6.i686.rpm
kernel-debug-2.6.32-220.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.30.1.el6.i686.rpm
kernel-devel-2.6.32-220.30.1.el6.i686.rpm
kernel-headers-2.6.32-220.30.1.el6.i686.rpm
perf-2.6.32-220.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.30.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-220.30.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debug-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.30.1.el6.ppc64.rpm
kernel-devel-2.6.32-220.30.1.el6.ppc64.rpm
kernel-headers-2.6.32-220.30.1.el6.ppc64.rpm
perf-2.6.32-220.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-220.30.1.el6.s390x.rpm
kernel-debug-2.6.32-220.30.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-220.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.30.1.el6.s390x.rpm
kernel-devel-2.6.32-220.30.1.el6.s390x.rpm
kernel-headers-2.6.32-220.30.1.el6.s390x.rpm
kernel-kdump-2.6.32-220.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-220.30.1.el6.s390x.rpm
perf-2.6.32-220.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.30.1.el6.x86_64.rpm
perf-2.6.32-220.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.2):

Source:
kernel-2.6.32-220.30.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.30.1.el6.i686.rpm
python-perf-2.6.32-220.30.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm
python-perf-2.6.32-220.30.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.30.1.el6.s390x.rpm
python-perf-2.6.32-220.30.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm
python-perf-2.6.32-220.30.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.30.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4131.html
https://www.redhat.com/security/data/cve/CVE-2012-2313.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQvmL/XlSAg2UNWIIRApY6AKCsPyjEXrfszP+2mPTFqMsxMCUA0ACfYffF
vhchv+BbvP3CDxB5t7m2kBA=
=4QT6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Khg6
-----END PGP SIGNATURE-----