-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0719
               Moderate: kernel security and bug fix update
                                22 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0153  

Reference:         ESB-2013.0313
                   ESB-2013.0310
                   ESB-2013.0299

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0847.html

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Red Hat. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2013:0847-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0847.html
Issue date:        2013-05-21
CVE Names:         CVE-2013-0153 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and multiple bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the way the Xen hypervisor AMD IOMMU driver handled
interrupt remapping entries. By default, a single interrupt remapping
table is used, and old interrupt remapping entries are not cleared,
potentially allowing a privileged guest user in a guest that has a
passed-through, bus-mastering capable PCI device to inject interrupt
entries into others guests, including the privileged management domain
(Dom0), leading to a denial of service. (CVE-2013-0153, Moderate)

Red Hat would like to thank the Xen project for reporting the CVE-2013-0153
issue.

This update also fixes the following bugs:

* When a process is opening a file over NFSv4, sometimes an OPEN call can
succeed while the following GETATTR operation fails with an NFS4ERR_DELAY
error. The NFSv4 code did not handle such a situation correctly and allowed
an NFSv4 client to attempt to use the buffer that should contain the
GETATTR information. However, the buffer did not contain the valid GETATTR
information, which caused the client to return a "-ENOTDIR" error.
Consequently, the process failed to open the requested file. This update
backports a patch that adds a test condition verifying validity of the
GETATTR information. If the GETATTR information is invalid, it is obtained
later and the process opens the requested file as expected. (BZ#947736)

* Previously, the xdr routines in NFS version 2 and 3 conditionally updated
the res->count variable. Read retry attempts after a short NFS read() call
could fail to update the res->count variable, resulting in truncated read
data being returned. With this update, the res->count variable is updated
unconditionally so this bug can no longer occur. (BZ#952098)

* When handling requests from Intelligent Platform Management Interface
(IPMI) clients, the IPMI driver previously used two different locks for an
IPMI request. If two IPMI clients sent their requests at the same time,
each request could receive one of the locks and then wait for the second
lock to become available. This resulted in a deadlock situation and the
system became unresponsive. The problem could occur more likely in
environments with many IPMI clients. This update modifies the IPMI driver
to handle the received messages using tasklets so the driver now uses a
safe locking technique when handling IPMI requests and the mentioned
deadlock can no longer occur. (BZ#953435)

* Incorrect locking around the cl_state_owners list could cause the NFSv4
state reclaimer thread to enter an infinite loop while holding the Big
Kernel Lock (BLK). As a consequence, the NFSv4 client became unresponsive.
With this update, safe list iteration is used, which prevents the NFSv4
client from hanging in this scenario. (BZ#954296)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

910903 - CVE-2013-0153 kernel: xen: interrupt remap entries shared and old ones not cleared on AMD IOMMUs

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-348.6.1.el5.src.rpm

i386:
kernel-2.6.18-348.6.1.el5.i686.rpm
kernel-PAE-2.6.18-348.6.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.6.1.el5.i686.rpm
kernel-debug-2.6.18-348.6.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.i686.rpm
kernel-devel-2.6.18-348.6.1.el5.i686.rpm
kernel-headers-2.6.18-348.6.1.el5.i386.rpm
kernel-xen-2.6.18-348.6.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.6.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.6.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.6.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.6.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.6.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.6.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.6.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-348.6.1.el5.src.rpm

i386:
kernel-2.6.18-348.6.1.el5.i686.rpm
kernel-PAE-2.6.18-348.6.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.6.1.el5.i686.rpm
kernel-debug-2.6.18-348.6.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.i686.rpm
kernel-devel-2.6.18-348.6.1.el5.i686.rpm
kernel-headers-2.6.18-348.6.1.el5.i386.rpm
kernel-xen-2.6.18-348.6.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.6.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.6.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.6.1.el5.ia64.rpm
kernel-debug-2.6.18-348.6.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.ia64.rpm
kernel-devel-2.6.18-348.6.1.el5.ia64.rpm
kernel-headers-2.6.18-348.6.1.el5.ia64.rpm
kernel-xen-2.6.18-348.6.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.6.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.6.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.6.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.6.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.6.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.6.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.6.1.el5.ppc.rpm
kernel-headers-2.6.18-348.6.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.6.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.6.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.6.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.6.1.el5.s390x.rpm
kernel-debug-2.6.18-348.6.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.s390x.rpm
kernel-devel-2.6.18-348.6.1.el5.s390x.rpm
kernel-headers-2.6.18-348.6.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.6.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.6.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.6.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.6.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.6.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.6.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.6.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.6.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.6.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.6.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0153.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRm8wnXlSAg2UNWIIRAk+3AJ98GghB1sBl/bs6J7ReGvd0M8McgQCgkFnu
nf9JSk3PIMuE0Zqzxyh/b50=
=+lSs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUZwIOu4yVqjM2NGpAQLpAhAAn6OOXe2TaMf5N9L8TzKNODs9roHRnoCO
Z/5iKeV2EB1NmqDHXqc/rIdUuJFrhb+6DFbYrdzdzjyD8FEfU4B4L1c4cUcCZK/w
XCDkokobZvPs718KN5Wvi0wvcPMtarwEH2wBbWatUd82oP5ShWBk9hRCrmBjqMle
F9dyiMJ0dD+wvjMZDe3yDPPfldNvv1UcKpdcLT4mtbpRoeeUrljuzuZqOKMLJByN
3hHqNDFGSSxIixgNm3OHklolyT5f27a5RJawEc4lMJ+kivCLOhuOXrz+0rtVNbzZ
/yzV0QjOtk8mqQvlVazCseoY1W4UjasKm/QU2+jNC8zJLkE2tJH/UTNhsnDu+dRl
5NhQUQljlaxJ2TQrNCGaqZ64IGHct5fW7Wq0MesX/gNBOyYsQVXQ6XMO+t8nkADJ
MY0konu5JBRFioCzwXO6Ujtr33FCku4W2OgHJv+j5dlnPgw3YnIRyl1VYUYGyX/Z
l8Cw/Ca1ox0bATVD13lZF/jyDLF5Fy0B6pXMj0Az3Sp3iSMQa6Vl+OjB/z3hoLau
/u7O1yM13X7LvjGtUEb5dyHjnkiMAxlVzLwiiLz0wJPx5nFlJf3iXfCL7L4rPp4C
LEUKKBBjsrcH6BeLzoV4FLSBJiC9Yjv6V1FbHl85DbUZKhAkOKmMhc41QUEQnvbL
NRxolYQDCIw=
=zkM2
-----END PGP SIGNATURE-----