Operating System:

[RedHat]

Published:

23 January 2013

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0100
               Moderate: kernel security and bug fix update
                              23 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service   -- Existing Account      
                   Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5515 CVE-2012-4444 CVE-2012-1568

Reference:         ESB-2012.1201
                   ESB-2012.1155
                   ESB-2012.1150
                   ESB-2012.1059

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0168.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2013:0168-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0168.html
Issue date:        2013-01-22
CVE Names:         CVE-2012-1568 CVE-2012-4444 CVE-2012-5515 
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* It was found that the Xen hypervisor implementation did not perform
range checking on the guest provided values in multiple hypercalls. A
privileged guest user could use this flaw to trigger long loops, leading
to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate)

* It was found that when running a 32-bit binary that uses a large number
of shared libraries, one of the libraries would always be loaded at a
predictable address in memory. An attacker could use this flaw to bypass
the Address Space Layout Randomization (ASLR) security feature.
(CVE-2012-1568, Low)

* A flaw was found in the way the Linux kernel's IPv6 implementation
handled overlapping, fragmented IPv6 packets. A remote attacker could
potentially use this flaw to bypass protection mechanisms (such as a
firewall or intrusion detection system (IDS)) when sending network packets
to a target system. (CVE-2012-4444, Low)

Red Hat would like to thank the Xen project for reporting CVE-2012-5515,
and Antonios Atlasis working with Beyond Security's SecuriTeam Secure
Disclosure program and Loganaden Velvindron of AFRINIC for reporting
CVE-2012-4444.

This update also fixes several bugs. Space precludes documenting all of
these changes in this advisory. Documentation for these changes will be
available shortly from the Red Hat Enterprise Linux 5.9 Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

804947 - CVE-2012-1568 kernel: execshield: predictable ascii armour base address
874835 - CVE-2012-4444 kernel: net: acceptation of overlapping ipv6 fragments
877397 - CVE-2012-5515 kernel: xen: Several memory hypercall operations allow invalid extent order values

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-348.1.1.el5.src.rpm

i386:
kernel-2.6.18-348.1.1.el5.i686.rpm
kernel-PAE-2.6.18-348.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.1.1.el5.i686.rpm
kernel-debug-2.6.18-348.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.i686.rpm
kernel-devel-2.6.18-348.1.1.el5.i686.rpm
kernel-headers-2.6.18-348.1.1.el5.i386.rpm
kernel-xen-2.6.18-348.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.1.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.1.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.1.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-348.1.1.el5.src.rpm

i386:
kernel-2.6.18-348.1.1.el5.i686.rpm
kernel-PAE-2.6.18-348.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.1.1.el5.i686.rpm
kernel-debug-2.6.18-348.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.i686.rpm
kernel-devel-2.6.18-348.1.1.el5.i686.rpm
kernel-headers-2.6.18-348.1.1.el5.i386.rpm
kernel-xen-2.6.18-348.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.1.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.1.1.el5.ia64.rpm
kernel-debug-2.6.18-348.1.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.ia64.rpm
kernel-devel-2.6.18-348.1.1.el5.ia64.rpm
kernel-headers-2.6.18-348.1.1.el5.ia64.rpm
kernel-xen-2.6.18-348.1.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.1.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.1.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.1.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.1.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.1.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.1.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.1.1.el5.ppc.rpm
kernel-headers-2.6.18-348.1.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.1.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.1.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.1.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.1.1.el5.s390x.rpm
kernel-debug-2.6.18-348.1.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.s390x.rpm
kernel-devel-2.6.18-348.1.1.el5.s390x.rpm
kernel-headers-2.6.18-348.1.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.1.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.1.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.1.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.1.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1568.html
https://www.redhat.com/security/data/cve/CVE-2012-4444.html
https://www.redhat.com/security/data/cve/CVE-2012-5515.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.9_Technical_Notes/kernel.html#RHSA-2013-0168

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFQ/u8hXlSAg2UNWIIRApEXAJ0b2CjrKygVjA0hPpPDhH9uMUMMRACXc6Fv
QrIwgNIlVkxL5UEujHZ/+A==
=Tgfp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fj2a
-----END PGP SIGNATURE-----