-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0596
        Moderate: kernel security, bug fix, and enhancement update
                               28 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Root Compromise   -- Console/Physical      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2888 CVE-2012-6638 

Reference:         ESB-2013.1675
                   ESB-2013.1661
                   ESB-2013.1558
                   ESB-2013.1349

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0433.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:0433-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0433.html
Issue date:        2014-04-24
CVE Names:         CVE-2012-6638 CVE-2013-2888 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues, three bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled TCP packets with both the SYN and FIN flags set.
A remote attacker could use this flaw to consume an excessive amount of
resources on the target system, potentially resulting in a denial of
service. (CVE-2012-6638, Moderate)

* A flaw was found in the way the Linux kernel handled HID (Human Interface
Device) reports with an out-of-bounds Report ID. An attacker with physical
access to the system could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2013-2888,
Moderate)

This update also fixes the following bugs:

* A previous change to the sunrpc code introduced a race condition between
the rpc_wake_up_task() and rpc_wake_up_status() functions. A race between
threads operating on these functions could result in a deadlock situation,
subsequently triggering a "soft lockup" event and rendering the system
unresponsive. This problem has been fixed by re-ordering tasks in the RPC
wait queue. (BZ#1073731)

* Running a process in the background on a GFS2 file system could
sometimes trigger a glock recursion error that resulted in a kernel panic.
This happened when a readpage operation attempted to take a glock that had
already been held by another function. To prevent this error, GFS2 now
verifies whether the glock is already held when performing the readpage
operation. (BZ#1073953)

* A previous patch backport to the IUCV (Inter User Communication Vehicle)
code was incomplete. Consequently, when establishing an IUCV connection,
the kernel could, under certain circumstances, dereference a NULL pointer,
resulting in a kernel panic. A patch has been applied to correct this
problem by calling the proper function when removing IUCV paths.
(BZ#1077045)

In addition, this update adds the following enhancement:

* The lpfc driver had a fixed timeout of 60 seconds for SCSI task
management commands. With this update, the lpfc driver enables the user to
set this timeout within the range from 5 to 180 seconds. The timeout can
be changed by modifying the "lpfc_task_mgmt_tmo" parameter for the lpfc
driver. (BZ#1073123)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1000451 - CVE-2013-2888 Kernel: HID: memory corruption flaw
1066055 - CVE-2012-6638 Kernel: net: tcp: potential DoS via SYN+FIN messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-371.8.1.el5.src.rpm

i386:
kernel-2.6.18-371.8.1.el5.i686.rpm
kernel-PAE-2.6.18-371.8.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.8.1.el5.i686.rpm
kernel-debug-2.6.18-371.8.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.i686.rpm
kernel-devel-2.6.18-371.8.1.el5.i686.rpm
kernel-headers-2.6.18-371.8.1.el5.i386.rpm
kernel-xen-2.6.18-371.8.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.8.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-371.8.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.8.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.8.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.8.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.8.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.8.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-371.8.1.el5.src.rpm

i386:
kernel-2.6.18-371.8.1.el5.i686.rpm
kernel-PAE-2.6.18-371.8.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.8.1.el5.i686.rpm
kernel-debug-2.6.18-371.8.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.i686.rpm
kernel-devel-2.6.18-371.8.1.el5.i686.rpm
kernel-headers-2.6.18-371.8.1.el5.i386.rpm
kernel-xen-2.6.18-371.8.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.8.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.8.1.el5.i686.rpm

ia64:
kernel-2.6.18-371.8.1.el5.ia64.rpm
kernel-debug-2.6.18-371.8.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.ia64.rpm
kernel-devel-2.6.18-371.8.1.el5.ia64.rpm
kernel-headers-2.6.18-371.8.1.el5.ia64.rpm
kernel-xen-2.6.18-371.8.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-371.8.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-371.8.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-371.8.1.el5.noarch.rpm

ppc:
kernel-2.6.18-371.8.1.el5.ppc64.rpm
kernel-debug-2.6.18-371.8.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.ppc64.rpm
kernel-devel-2.6.18-371.8.1.el5.ppc64.rpm
kernel-headers-2.6.18-371.8.1.el5.ppc.rpm
kernel-headers-2.6.18-371.8.1.el5.ppc64.rpm
kernel-kdump-2.6.18-371.8.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-371.8.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-371.8.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-371.8.1.el5.s390x.rpm
kernel-debug-2.6.18-371.8.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.s390x.rpm
kernel-devel-2.6.18-371.8.1.el5.s390x.rpm
kernel-headers-2.6.18-371.8.1.el5.s390x.rpm
kernel-kdump-2.6.18-371.8.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-371.8.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-371.8.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.8.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.8.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.8.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.8.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.8.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.8.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.8.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6638.html
https://www.redhat.com/security/data/cve/CVE-2013-2888.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTWU5WXlSAg2UNWIIRAgl+AJ0VLds3e1/BCp49/I5PXVZb1y8vmwCdGU87
Tv0t0awEvdwHSEEpLVqNmrc=
=nNGG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU12VBBLndAQH1ShLAQL5oA//R4IWhuQWPh2n0fnjlEgydu6NaCwLGskL
04UJinY1ew7QJppQ2PVrpZcK1uiWVFpmq2ZkQ1t6d0dsQDeHvJNMmdTd8b78HHZS
8ca7/r2xQqwPpB2BE91l7wEnjjHaEZyrFvgiC8aJ934npw92q+05xzNivqEVER/K
fWZCNHVi7mOsqzO8CJGG2mVHK28Ge0fbvRMWQpKUsGM2hOtQgxLDqWfd95XQBhkX
zpLBCS/CGghHpVjyLy+B5h3KEtFLB4SdMHflm5Q7361AQynG08uDVKeCOkuXXbpU
XvPfZuon7O2NKX/bI1HFstWfZWd0mBe/MSFPZ6eF+apCQaRywCrQsSvaaxqc9RR3
23BTP+Qho18bznN+Hm3KloZHiuMu0Ub0Iqg5Sz7djCwJyZcFqj3E6tsHHZVvuFb0
Td8QEI3mPhgedIuPkQkTBUkisQEoNvuPW9dMCpqpz2aQblwBRoRzzrqfb5VC3nZ2
EsO/X8aMrA8099HEb+alfiJ0lq31+406QPOdja1rHOskLhq0vJnZ8k6Lhlm2uky9
BsasFe8ZLxdldjJx4zyxB8LzxR+gBD6J/9I/cKlP2bl40jMFEG1pMlw8lXJBWMT1
i5FERpzJWDI/HsI+adFTbi+cZlbabqmEbOO79oYzgLn9dQVbl41Zb9Hm05sB3n1y
YXJ+wwq4ic4=
=S41Z
-----END PGP SIGNATURE-----