-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0357
                     Important: kernel security update
                               12 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0871 CVE-2013-0268 

Reference:         ESB-2013.0286
                   ESB-2013.0283

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0621.html

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Red Hat. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2013:0621-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0621.html
Issue date:        2013-03-11
CVE Names:         CVE-2013-0268 CVE-2013-0871 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues are now available 
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having 
important security impact. A Common Vulnerability Scoring System (CVSS) 
base score, which gives a detailed severity rating, is available from the 
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way file permission checks for the
"/dev/cpu/[x]/msr" files were performed in restricted root environments 
(for example, when using a capability-based security model). A local user 
with the ability to write to these files could use this flaw to escalate 
their privileges to kernel level, for example, by writing to the 
SYSENTER_EIP_MSR register. (CVE-2013-0268, Important)

* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

908693 - CVE-2013-0268 kernel: x86/msr: /dev/cpu/*/msr local privilege escalation
911937 - CVE-2013-0871 kernel: race condition with PTRACE_SETREGS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-348.3.1.el5.src.rpm

i386:
kernel-2.6.18-348.3.1.el5.i686.rpm
kernel-PAE-2.6.18-348.3.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.3.1.el5.i686.rpm
kernel-debug-2.6.18-348.3.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.i686.rpm
kernel-devel-2.6.18-348.3.1.el5.i686.rpm
kernel-headers-2.6.18-348.3.1.el5.i386.rpm
kernel-xen-2.6.18-348.3.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.3.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.3.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.3.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.3.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.3.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.3.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-348.3.1.el5.src.rpm

i386:
kernel-2.6.18-348.3.1.el5.i686.rpm
kernel-PAE-2.6.18-348.3.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.3.1.el5.i686.rpm
kernel-debug-2.6.18-348.3.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.i686.rpm
kernel-devel-2.6.18-348.3.1.el5.i686.rpm
kernel-headers-2.6.18-348.3.1.el5.i386.rpm
kernel-xen-2.6.18-348.3.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.3.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.3.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.3.1.el5.ia64.rpm
kernel-debug-2.6.18-348.3.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.ia64.rpm
kernel-devel-2.6.18-348.3.1.el5.ia64.rpm
kernel-headers-2.6.18-348.3.1.el5.ia64.rpm
kernel-xen-2.6.18-348.3.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.3.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.3.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.3.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.3.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.3.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.3.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.3.1.el5.ppc.rpm
kernel-headers-2.6.18-348.3.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.3.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.3.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.3.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.3.1.el5.s390x.rpm
kernel-debug-2.6.18-348.3.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.s390x.rpm
kernel-devel-2.6.18-348.3.1.el5.s390x.rpm
kernel-headers-2.6.18-348.3.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.3.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.3.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.3.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.3.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.3.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.3.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.3.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.3.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0268.html
https://www.redhat.com/security/data/cve/CVE-2013-0871.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRPjW6XlSAg2UNWIIRAgb9AKCc/Bsb3qC+XmoCvbmr1aK82wpOmgCcDliT
QbiKo7FzpWFrbkgEPfXtNi8=
=yL6c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8HyH
-----END PGP SIGNATURE-----