-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1640
        Moderate: kernel security, bug fix, and enhancement update
                             15 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4299 CVE-2013-4162 

Reference:         ESB-2013.1627
                   ESB-2013.1558
                   ESB-2013.1540
                   ESB-2013.1498
                   ESB-2013.1497
                   ESB-2013.1469
                   ESB-2013.1345
                   ESB-2013.1297
                   ESB-2013.1174

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1520.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running kernel check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:1520-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1520.html
Issue date:        2013-11-14
CVE Names:         CVE-2013-4162 CVE-2013-4299 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues, one bug, and add two
enhancements are now available for Red Hat OpenStack 3.0.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 3 - noarch, x86_64

3. Description:

Red Hat OpenStack 3.0 includes a custom Red Hat Enterprise Linux 6.4
kernel. These custom kernel packages include support for network
namespaces; this support is required to facilitate advanced OpenStack
Networking deployments.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2013-4162, Moderate)

* An information leak flaw was found in the way the Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162; and Fujitsu for reporting CVE-2013-4299.

This update also fixes the following bug:

* Prior to this update, while performing Generic Routing Encapsulation
(GRE), the possibility of having a 802.1Q inner header was not considered
during the Generic Segmentation Offloading (GSO). With this update, a check
has been added to detect the use of 802.1Q and handle the packet
accordingly. (BZ#1005804)

In addition, this update adds the following enhancements:

* This update adds support for Distributed Overlay Virtual Ethernet (DOVE).
(BZ#1009025)

* This update adds support for Virtual Extensible LAN (VXLAN) as an Open
vSwitch (OVS) tunneling type. (BZ#1009006)

More information on the Red Hat Enterprise Linux 6.4 kernel packages upon
which these custom kernel packages are based is available in
RHSA-2013:1436:

https://rhn.redhat.com/errata/RHSA-2013-1436.html

All Red Hat OpenStack 3.0 users deploying the OpenStack Networking service
are advised to install these updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

Details on how to use the Red Hat Network to apply this update are
available at https://access.redhat.com/site/articles/11258

This Red Hat OpenStack 3.0 kernel may be installed by running this command
while logged in as the root user on a system that has the required
entitlements and subscriptions attached:

# yum install "kernel-2.6.*.openstack.el6.x86_64"

Documentation for both stable and preview releases of Red Hat OpenStack is
available at:

https://access.redhat.com/site/documentation/Red_Hat_OpenStack/

In particular it is highly recommended that all users read the Release
Notes document for the relevant Red Hat OpenStack release prior to
installation.

5. Bugs fixed (http://bugzilla.redhat.com/):

987627 - CVE-2013-4162 Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled
1004233 - CVE-2013-4299 kernel: dm: dm-snapshot data leak
1005804 - modem-like speed when transmitting TCP to a floating IP

6. Package List:

OpenStack 3:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/kernel-2.6.32-358.123.4.openstack.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.123.4.openstack.el6.noarch.rpm
kernel-firmware-2.6.32-358.123.4.openstack.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-debug-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-devel-2.6.32-358.123.4.openstack.el6.x86_64.rpm
kernel-headers-2.6.32-358.123.4.openstack.el6.x86_64.rpm
perf-2.6.32-358.123.4.openstack.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.123.4.openstack.el6.x86_64.rpm
python-perf-2.6.32-358.123.4.openstack.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.123.4.openstack.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4162.html
https://www.redhat.com/security/data/cve/CVE-2013-4299.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2013-1436.html
https://access.redhat.com/site/documentation/Red_Hat_OpenStack/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFShQ17XlSAg2UNWIIRAtzJAJ4wvd5M6ecxXlTrbOTDzZapwIkhpACfff/6
TG5dAEXzTLPrJAQ5e3PMV5o=
=jO1u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUoV8whLndAQH1ShLAQKnDxAApxOhGC+znHMyr79QlqGIJTraQGsQTyKb
OBf+INSiq53aA5di3exST01ShyNVtKLFJ4QiXlXetx9+76hTvAuRZYTzrZo9Thu5
r8SMMQ0QKG0lCQFLW0P7IIwRdfcnrsAcaF2S7IytULrbrGoUSetF/czfDh2vf1JW
qGAhDsQDZsx4+R766Ot4SppzNsBJSc8KV/mhNi51xFc9aUDBfXZ6BtjGqGSxPTXm
WLy0z6ZrYugARRnoHyqK6RFG2WE4qbZ/cFaC+BMv/SlIKg2lT52MfWAy3c2KzczA
FWjwsaRCx/cPFR6CHYJnNrHJSVfxBpa2rrpX1ax6z3pChkHal4lhulEVdZ2oJzIB
WHDSDPLHEXO7ANpbJAOhMmJfUoocn6xz1TWqSpGAxRhNcthR5dE9oLCvLPXTHfhm
i1OPjLQXQvTseWv60UBP6VxxnJvZN/z2kSQsrQF2UJ9rlqyeJTINN2ig4I39GWSs
uJWh2GmZHZVeP8H3QcXbucu/JDuaceNS9+Wr80ssDWNiSchu9WQfhk1KD/DCliFO
r44dB0mtqWPZJUgDhKQa/UWei/mplD8h2GOFd8H7uaytlmDh9wvQPakSq/Jo5Zjq
doPt46ucsLhPQNkmlr+cA7lf52rtV0+VnBz+kG/hzQbdEdZ+MRaVSysqD5un6oDM
x+hQYGGVliw=
=I6he
-----END PGP SIGNATURE-----