-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0333
             Important: kernel-rt security and bug fix update
                               7 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1773 CVE-2013-1772 CVE-2012-4530
                   CVE-2012-2375 CVE-2011-4131 

Reference:         ESB-2013.0160
                   ESB-2012.1201
                   ESB-2012.1145
                   ESB-2012.0581
                   ESB-2012.0221

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0566.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2013:0566-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0566.html
Issue date:        2013-03-06
CVE Names:         CVE-2012-2375 CVE-2012-4530 CVE-2013-1772 
                   CVE-2013-1773 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix several security issues and multiple
bugs are now available for Red Hat Enterprise MRG 2.3.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A buffer overflow flaw was found in the way UTF-8 characters were
converted to UTF-16 in the utf8s_to_utf16s() function of the Linux kernel's
FAT file system implementation. A local user able to mount a FAT file
system with the "utf8=1" option could use this flaw to crash the system or,
potentially, to escalate their privileges. (CVE-2013-1773, Important)

* It was found that the RHSA-2012:0333 update did not correctly fix the
CVE-2011-4131 issue. A malicious Network File System version 4 (NFSv4)
server could return a crafted reply to a GETACL request, causing a denial
of service on the client. (CVE-2012-2375, Moderate)

* A memory disclosure flaw was found in the way the load_script() function
in the binfmt_script binary format handler handled excessive recursions. A
local, unprivileged user could use this flaw to leak kernel stack memory to
user-space by executing specially-crafted scripts. (CVE-2012-4530, Low)

* A flaw was found in the way file permission checks for the "/dev/kmsg"
file were performed in restricted root environments (for example, when
using a capability-based security model). A local user able to write to
this file could cause a denial of service. (CVE-2013-1772, Low)

The CVE-2012-2375 issue was discovered by Jian Li of Red Hat.

This update also fixes multiple bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.6.11-rt28, correct these issues, and fix the
bugs noted in the Red Hat Enterprise MRG 2 Technical Notes. The system must
be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

773017 - kernel-rt-{debug,trace}-debuginfo conflicts against kernel-debuginfo
822869 - CVE-2012-2375 kernel: incomplete fix for CVE-2011-4131
866596 - RFE: rebase to 3.4 or greater kernel [mrg2.3]
866600 - RFE: adding PTP kernel support as a Tech Preview  [mrg2.3]
868285 - CVE-2012-4530 kernel: stack disclosure in binfmt_script load_script()
916075 - CVE-2013-1772 kernel: call_console_drivers() function log prefix stripping DoS
916115 - CVE-2013-1773 kernel: VFAT slab-based buffer overflow

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.6.11-rt28.20.el6rt.src.rpm

noarch:
kernel-rt-doc-3.6.11-rt28.20.el6rt.noarch.rpm
kernel-rt-firmware-3.6.11-rt28.20.el6rt.noarch.rpm
mrg-rt-release-3.6.11-rt28.20.el6rt.noarch.rpm

x86_64:
kernel-rt-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debug-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-devel-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-trace-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-vanilla-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.6.11-rt28.20.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2375.html
https://www.redhat.com/security/data/cve/CVE-2012-4530.html
https://www.redhat.com/security/data/cve/CVE-2013-1772.html
https://www.redhat.com/security/data/cve/CVE-2013-1773.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHSA-2012-0333.html
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0566.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRN6EuXlSAg2UNWIIRAkMDAJ9ciFzFQKycMhyu/BD7+dBkslHheQCff2L2
lDDkn79lGnfsT7/B1L6Fv5U=
=aEab
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MXO4
-----END PGP SIGNATURE-----