-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1202
                  Low: kernel security and bug fix update
                             19 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2313  

Reference:         ESB-2012.1145
                   ESB-2012.1098
                   ESB-2012.0940
                   ESB-2012.0917
                   ESB-2012.0797
                   ESB-2012.0796

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1589.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: kernel security and bug fix update
Advisory ID:       RHSA-2012:1589-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1589.html
Issue date:        2012-12-18
CVE Names:         CVE-2012-2313 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the way the Linux kernel's dl2k driver, used by
certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local,
unprivileged user could use this flaw to issue potentially harmful IOCTLs,
which could cause Ethernet adapters using the dl2k driver to malfunction
(for example, losing network connectivity). (CVE-2012-2313, Low)

Red Hat would like to thank Stephan Mueller for reporting this issue.

This update also fixes the following bug:

* The kernel allows high priority real time tasks, such as tasks scheduled
with the SCHED_FIFO policy, to be throttled. Previously, the CPU stop tasks
were scheduled as high priority real time tasks and could be thus throttled
accordingly. However, the replenishment timer, which is responsible for
clearing a throttle flag on tasks, could be pending on the just disabled
CPU. This could lead to the situation that the throttled tasks were never
scheduled to run. Consequently, if any of such tasks was needed to complete
the CPU disabling, the system became unresponsive. This update introduces a
new scheduler class, which gives a task the highest possible system
priority and such a task cannot be throttled. The stop-task scheduling
class is now used for the CPU stop tasks, and the system shutdown completes
as expected in the scenario described. (BZ#876077)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
kernel-2.6.32-131.36.1.el6.src.rpm

i386:
kernel-2.6.32-131.36.1.el6.i686.rpm
kernel-debug-2.6.32-131.36.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.36.1.el6.i686.rpm
kernel-devel-2.6.32-131.36.1.el6.i686.rpm
kernel-headers-2.6.32-131.36.1.el6.i686.rpm
perf-2.6.32-131.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.36.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.36.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.36.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.36.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.36.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.36.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.36.1.el6.ppc64.rpm
perf-2.6.32-131.36.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.36.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.36.1.el6.s390x.rpm
kernel-debug-2.6.32-131.36.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.36.1.el6.s390x.rpm
kernel-devel-2.6.32-131.36.1.el6.s390x.rpm
kernel-headers-2.6.32-131.36.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.36.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.36.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.36.1.el6.s390x.rpm
perf-2.6.32-131.36.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.36.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.36.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.36.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.36.1.el6.x86_64.rpm
perf-2.6.32-131.36.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.36.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2313.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ0PJ2XlSAg2UNWIIRAvqhAJ4h7YjfPcZb4jS2Z2onO+34tHrczwCfe5cM
3091BJLajlLsHKt543x95kU=
=eBBx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LXQB
-----END PGP SIGNATURE-----