-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2013.0326.2
                  Low: kernel security and bug fix update
                               6 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Root Compromise   -- Console/Physical
                   Denial of Service -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3400  

Reference:         ESB-2012.1139
                   ESB-2012.1059

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0594.html

Revision History:  March 6 2013: Corrected Impact/Access
                   March 6 2013: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: kernel security and bug fix update
Advisory ID:       RHSA-2013:0594-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0594.html
Issue date:        2013-03-05
CVE Names:         CVE-2012-3400 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Buffer overflow flaws were found in the udf_load_logicalvol() function in
the Universal Disk Format (UDF) file system implementation in the Linux
kernel. An attacker with physical access to a system could use these flaws
to cause a denial of service or escalate their privileges. (CVE-2012-3400,
Low)

This update also fixes the following bugs:

* Previously, race conditions could sometimes occur in interrupt handling 
on the Emulex BladeEngine 2 (BE2) controllers, causing the network adapter
to become unresponsive. This update provides a series of patches for the 
be2net driver, which prevents the race from occurring. The network cards 
using BE2 chipsets no longer hang due to incorrectly handled interrupt 
events. (BZ#884704)

* A boot-time memory allocation pool (the DMI heap) is used to keep the
list of Desktop Management Interface (DMI) devices during the system boot.
Previously, the size of the DMI heap was only 2048 bytes on the AMD64 and
Intel 64 architectures and the DMI heap space could become easily depleted
on some systems, such as the IBM System x3500 M2. A subsequent OOM failure
could, under certain circumstances, lead to a NULL pointer entry being
stored in the DMI device list. Consequently, scanning of such a corrupted
DMI device list resulted in a kernel panic. The boot-time memory allocation
pool for the AMD64 and Intel 64 architectures has been enlarged to 4096
bytes and the routines responsible for populating the DMI device list have
been modified to skip entries if their name string is NULL. The kernel no
longer panics in this scenario. (BZ#902683)

* The size of the buffer used to print the kernel taint output on kernel
panic was too small, which resulted in the kernel taint output not being
printed completely sometimes. With this update, the size of the buffer has
been adjusted and the kernel taint output is now displayed properly.
(BZ#905829)

* The code to print the kernel taint output contained a typographical
error. Consequently, the kernel taint output, which is displayed on kernel
panic, could not provide taint error messages for unsupported hardware.
This update fixes the typo and the kernel taint output is now displayed
correctly. (BZ#885063)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

843139 - CVE-2012-3400 kernel: udf: buffer overflow when parsing sparing table

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-348.2.1.el5.src.rpm

i386:
kernel-2.6.18-348.2.1.el5.i686.rpm
kernel-PAE-2.6.18-348.2.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.2.1.el5.i686.rpm
kernel-debug-2.6.18-348.2.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.i686.rpm
kernel-devel-2.6.18-348.2.1.el5.i686.rpm
kernel-headers-2.6.18-348.2.1.el5.i386.rpm
kernel-xen-2.6.18-348.2.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.2.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.2.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.2.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.2.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.2.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.2.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.2.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-348.2.1.el5.src.rpm

i386:
kernel-2.6.18-348.2.1.el5.i686.rpm
kernel-PAE-2.6.18-348.2.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.2.1.el5.i686.rpm
kernel-debug-2.6.18-348.2.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.i686.rpm
kernel-devel-2.6.18-348.2.1.el5.i686.rpm
kernel-headers-2.6.18-348.2.1.el5.i386.rpm
kernel-xen-2.6.18-348.2.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.2.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.2.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.2.1.el5.ia64.rpm
kernel-debug-2.6.18-348.2.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.ia64.rpm
kernel-devel-2.6.18-348.2.1.el5.ia64.rpm
kernel-headers-2.6.18-348.2.1.el5.ia64.rpm
kernel-xen-2.6.18-348.2.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.2.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.2.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.2.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.2.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.2.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.2.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.2.1.el5.ppc.rpm
kernel-headers-2.6.18-348.2.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.2.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.2.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.2.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.2.1.el5.s390x.rpm
kernel-debug-2.6.18-348.2.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.s390x.rpm
kernel-devel-2.6.18-348.2.1.el5.s390x.rpm
kernel-headers-2.6.18-348.2.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.2.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.2.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.2.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.2.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.2.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.2.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.2.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.2.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.2.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.2.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3400.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRNl3WXlSAg2UNWIIRAtTVAKDBPiaNuSgkBGgJWHY5qTLZYenJCwCeNzHF
PN31ju+KNRHw2eRz0p1yqnY=
=BCNL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUTbSce4yVqjM2NGpAQJ04Q/+JpSo2SjHIdnT/XfI2xl5io4eAZXWDFcB
DxU50u9tCR0iC4HsTIdtftgt8KnineWVkAyjA3/GvnnfcZN0Y/fH6D7JWHX5tnzg
4a7rYadTS9IZufV6M20lSu966/4PgERyc2WXzm6d3bejRHbau6GYy1T65m8OI+Bt
4TaNibh4HqPa9UcXd84YEYZqbKIM24Iwn3WHKy+DXPM7AR2ecWNQnzEo8gNeQJ0r
2uPt8SvMncQh9hxgmIUytAbZCz/45Kn15mAJUPwzoTA4dYVGRPfp6sriWgshPz+g
0E1lkL8zl5NFYarO3rdOzv9IqzGukSYDZDDBw5Zf7oT9MeAt3Owm5q+Win/Iy+HG
YscQltAg1jSxzTYewF6GAztGfevUQNZF+Ce3RFQ5OkTtYSHnQfrYUbzlgAthTF/B
0RVK83DBPBhIRi6btmq0AZKSdao3kMc3TcTvJ/Q897nw71Tqz4LgdW8nAm82AoAu
/tf3IECDF4XYK6BHrxTJJO0y064/bd4DSMjxBE+HEgsc6kBIDXrNJTXD5kfYAswY
EgiaCx8CAL+Vl3duDcbnAsN8bjWxk4nOsGKprbIKMA3YN4X+HBDV1tMkEcl5NNEG
LkyOEBEJi3OVeuEKWe/zw5sD/j2h9fo0qwkrW2ZoVfUtY7T55Ja6oC0uKr+JJFSr
peJhS4Fy9Qw=
=B+DM
-----END PGP SIGNATURE-----