-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0756
               Important: kernel security and bug fix update
                                31 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   KVM
Impact/Access:     Denial of Service      -- Existing Account
                   Root Compromise        -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1767 CVE-2013-0311 CVE-2012-4542
                   CVE-2012-4461  

Reference:         ESB-2013.0715
                   ESB-2013.0693
                   ESB-2013.0691
                   ESB-2013.0645
                   ESB-2013.0572
                   ESB-2013.0358
                   ESB-2013.0306
                   ESB-2013.0243
                   ESB-2013.0160

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0882.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2013:0882-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0882.html
Issue date:        2013-05-30
CVE Names:         CVE-2012-4461 CVE-2012-4542 CVE-2013-0311 
                   CVE-2013-1767 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way the vhost kernel module handled descriptors
that spanned multiple regions. A privileged guest user in a KVM
(Kernel-based Virtual Machine) guest could use this flaw to crash the host
or, potentially, escalate their privileges on the host. (CVE-2013-0311,
Important)

* A flaw was found in the way the KVM subsystem handled guests attempting
to run with the X86_CR4_OSXSAVE CPU feature flag set. On hosts without the
XSAVE CPU feature, a local, unprivileged user could use this flaw to crash
the host system. (The "grep --color xsave /proc/cpuinfo" command can be
used to verify if your system has the XSAVE CPU feature.) (CVE-2012-4461,
Moderate)

* It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542, Moderate)

* A use-after-free flaw was found in the tmpfs implementation. A local user
able to mount and unmount a tmpfs file system could use this flaw to cause
a denial of service or, potentially, escalate their privileges.
(CVE-2013-1767, Low)

Red Hat would like to thank Jon Howell for reporting CVE-2012-4461.
CVE-2012-4542 was discovered by Paolo Bonzini of Red Hat.

This update also fixes the following bugs:

* Previously, when open(2) system calls were processed, the GETATTR
routine did not check to see if valid attributes were also returned. As a
result, the open() call succeeded with invalid attributes instead of
failing in such a case. This update adds the missing check, and the open()
call succeeds only when valid attributes are returned. (BZ#960409)

* Previously, the fsync(2) system call incorrectly returned the EIO
(Input/Output) error instead of the ENOSPC (No space left on device) error.
This was due to incorrect error handling in the page cache. This problem
has been fixed and the correct error value is now returned. (BZ#960418)

* In the RPC code, when a network socket backed up due to high network
traffic, a timer was set causing a retransmission, which in turn could
cause an even larger amount of network traffic to be generated. To prevent
this problem, the RPC code now waits for the socket to empty instead of
setting the timer. (BZ#960423)

* This update fixes a number of bugs in the be2iscsi driver for
ServerEngines BladeEngine 2 Open iSCSI devices. (BZ#955502)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

862900 - CVE-2012-4461 kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set
875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes
912905 - CVE-2013-0311 kernel: vhost: fix length for cross region descriptor
915592 - CVE-2013-1767 Kernel: tmpfs: fix use-after-free of mempolicy object

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.2):

Source:
kernel-2.6.32-220.38.1.el6.src.rpm

i386:
kernel-2.6.32-220.38.1.el6.i686.rpm
kernel-debug-2.6.32-220.38.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.38.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.38.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.38.1.el6.i686.rpm
kernel-devel-2.6.32-220.38.1.el6.i686.rpm
kernel-headers-2.6.32-220.38.1.el6.i686.rpm
perf-2.6.32-220.38.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.38.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.38.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.38.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-220.38.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debug-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.38.1.el6.ppc64.rpm
kernel-devel-2.6.32-220.38.1.el6.ppc64.rpm
kernel-headers-2.6.32-220.38.1.el6.ppc64.rpm
perf-2.6.32-220.38.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-220.38.1.el6.s390x.rpm
kernel-debug-2.6.32-220.38.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-220.38.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.38.1.el6.s390x.rpm
kernel-devel-2.6.32-220.38.1.el6.s390x.rpm
kernel-headers-2.6.32-220.38.1.el6.s390x.rpm
kernel-kdump-2.6.32-220.38.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-220.38.1.el6.s390x.rpm
perf-2.6.32-220.38.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.38.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.38.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.38.1.el6.x86_64.rpm
perf-2.6.32-220.38.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.2):

Source:
kernel-2.6.32-220.38.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.38.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.38.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.38.1.el6.i686.rpm
python-perf-2.6.32-220.38.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.38.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm
python-perf-2.6.32-220.38.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.38.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.38.1.el6.s390x.rpm
python-perf-2.6.32-220.38.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.38.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm
python-perf-2.6.32-220.38.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.38.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4461.html
https://www.redhat.com/security/data/cve/CVE-2012-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-0311.html
https://www.redhat.com/security/data/cve/CVE-2013-1767.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRp5wuXlSAg2UNWIIRApsLAJ96SOYHyLqT8Df1Uh8IyruBIoKMOwCcCe3o
0BmYZDMNzaes+Vqfw0/pYQs=
=duON
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L5qs
-----END PGP SIGNATURE-----