-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1469
               Moderate: kernel security and bug fix update
                              17 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4299 CVE-2013-4162 

Reference:         ESB-2013.1345
                   ESB-2013.1297

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1436.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2013:1436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1436.html
Issue date:        2013-10-16
CVE Names:         CVE-2013-4162 CVE-2013-4299 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of
service. (CVE-2013-4162, Moderate)

* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162; and Fujitsu for reporting CVE-2013-4299.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

987627 - CVE-2013-4162 Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled
1004233 - CVE-2013-4299 kernel: dm: dm-snapshot data leak

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

i386:
kernel-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.23.2.el6.i686.rpm
kernel-devel-2.6.32-358.23.2.el6.i686.rpm
kernel-headers-2.6.32-358.23.2.el6.i686.rpm
perf-2.6.32-358.23.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.23.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.23.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.23.2.el6.x86_64.rpm
perf-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.23.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm
python-perf-2.6.32-358.23.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.23.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.23.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.23.2.el6.x86_64.rpm
perf-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

i386:
kernel-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.23.2.el6.i686.rpm
kernel-devel-2.6.32-358.23.2.el6.i686.rpm
kernel-headers-2.6.32-358.23.2.el6.i686.rpm
perf-2.6.32-358.23.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.23.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.23.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.23.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debug-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.23.2.el6.ppc64.rpm
kernel-devel-2.6.32-358.23.2.el6.ppc64.rpm
kernel-headers-2.6.32-358.23.2.el6.ppc64.rpm
perf-2.6.32-358.23.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.23.2.el6.s390x.rpm
kernel-debug-2.6.32-358.23.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.23.2.el6.s390x.rpm
kernel-devel-2.6.32-358.23.2.el6.s390x.rpm
kernel-headers-2.6.32-358.23.2.el6.s390x.rpm
kernel-kdump-2.6.32-358.23.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.23.2.el6.s390x.rpm
perf-2.6.32-358.23.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.23.2.el6.x86_64.rpm
perf-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.23.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm
python-perf-2.6.32-358.23.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.23.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm
python-perf-2.6.32-358.23.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.23.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.23.2.el6.s390x.rpm
python-perf-2.6.32-358.23.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

i386:
kernel-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.23.2.el6.i686.rpm
kernel-devel-2.6.32-358.23.2.el6.i686.rpm
kernel-headers-2.6.32-358.23.2.el6.i686.rpm
perf-2.6.32-358.23.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.23.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.23.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.23.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.23.2.el6.x86_64.rpm
perf-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-358.23.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.23.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm
python-perf-2.6.32-358.23.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.23.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-2.6.32-358.23.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.23.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4162.html
https://www.redhat.com/security/data/cve/CVE-2013-4299.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSXs6xXlSAg2UNWIIRAoghAKC1rnlocFUzBUwrLOZy7q1Cvc6EkACfS9A2
OtwtXSgQTe4DoEuJ0O7LeaQ=
=oT/7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eUBQ
-----END PGP SIGNATURE-----