-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0464
                     Important: kernel security update
                               3 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0871  

Reference:         ESB-2013.0405
                   ESB-2013.0383
                   ESB-2013.0358
                   ESB-2013.0357
                   ESB-2013.0286

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0695.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2013:0695-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0695.html
Issue date:        2013-04-02
CVE Names:         CVE-2013-0871 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

911937 - CVE-2013-0871 kernel: race condition with PTRACE_SETREGS

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
kernel-2.6.18-238.49.1.el5.src.rpm

i386:
kernel-2.6.18-238.49.1.el5.i686.rpm
kernel-PAE-2.6.18-238.49.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.49.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.49.1.el5.i686.rpm
kernel-debug-2.6.18-238.49.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.49.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.49.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.49.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.49.1.el5.i686.rpm
kernel-devel-2.6.18-238.49.1.el5.i686.rpm
kernel-headers-2.6.18-238.49.1.el5.i386.rpm
kernel-xen-2.6.18-238.49.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.49.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.49.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.49.1.el5.ia64.rpm
kernel-debug-2.6.18-238.49.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.49.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.49.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.49.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.49.1.el5.ia64.rpm
kernel-devel-2.6.18-238.49.1.el5.ia64.rpm
kernel-headers-2.6.18-238.49.1.el5.ia64.rpm
kernel-xen-2.6.18-238.49.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.49.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.49.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.49.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.49.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.49.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.49.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.49.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.49.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.49.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.49.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.49.1.el5.ppc.rpm
kernel-headers-2.6.18-238.49.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.49.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.49.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.49.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.49.1.el5.s390x.rpm
kernel-debug-2.6.18-238.49.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.49.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.49.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.49.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.49.1.el5.s390x.rpm
kernel-devel-2.6.18-238.49.1.el5.s390x.rpm
kernel-headers-2.6.18-238.49.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.49.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.49.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.49.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.49.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.49.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.49.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.49.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.49.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.49.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.49.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.49.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.49.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.49.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.49.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0871.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRWztJXlSAg2UNWIIRAh2ZAJ47LByBmiPqXHueDTpZOxiqa2WI6QCfXrmL
EB/XUSHUaKIQ7+2p0RtRG8E=
=YyZP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/Azo
-----END PGP SIGNATURE-----