-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0685
               Important: kernel security and bug fix update
                                8 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Increased Privileges            -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2523 CVE-2014-0077 CVE-2013-6383

Reference:         ESB-2014.0612
                   ESB-2014.0329
                   ESB-2014.0110

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0475.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0475-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0475.html
Issue date:        2014-05-07
CVE Names:         CVE-2013-6383 CVE-2014-0077 CVE-2014-2523 
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's netfilter connection
tracking implementation for Datagram Congestion Control Protocol (DCCP)
packets used the skb_header_pointer() function. A remote attacker could use
this flaw to send a specially crafted DCCP packet to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-2523,
Important)

* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)

* A flaw was found in the way the handle_rx() function handled large
network packets when mergeable buffers were disabled. A privileged guest
user could use this flaw to crash the host or corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)

The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1033530 - CVE-2013-6383 Kernel: AACRAID Driver compat IOCTL missing capability check
1064440 - CVE-2014-0077 kernel: vhost-net: insufficiency in handling of big packets in handle_rx()
1077343 - CVE-2014-2523 kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

i386:
kernel-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.17.1.el6.i686.rpm
kernel-devel-2.6.32-431.17.1.el6.i686.rpm
kernel-headers-2.6.32-431.17.1.el6.i686.rpm
perf-2.6.32-431.17.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.17.1.el6.noarch.rpm
kernel-doc-2.6.32-431.17.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.17.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.17.1.el6.x86_64.rpm
perf-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.17.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm
python-perf-2.6.32-431.17.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.17.1.el6.noarch.rpm
kernel-doc-2.6.32-431.17.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.17.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.17.1.el6.x86_64.rpm
perf-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

i386:
kernel-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.17.1.el6.i686.rpm
kernel-devel-2.6.32-431.17.1.el6.i686.rpm
kernel-headers-2.6.32-431.17.1.el6.i686.rpm
perf-2.6.32-431.17.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.17.1.el6.noarch.rpm
kernel-doc-2.6.32-431.17.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.17.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.17.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debug-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.17.1.el6.ppc64.rpm
kernel-devel-2.6.32-431.17.1.el6.ppc64.rpm
kernel-headers-2.6.32-431.17.1.el6.ppc64.rpm
perf-2.6.32-431.17.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.17.1.el6.s390x.rpm
kernel-debug-2.6.32-431.17.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.17.1.el6.s390x.rpm
kernel-devel-2.6.32-431.17.1.el6.s390x.rpm
kernel-headers-2.6.32-431.17.1.el6.s390x.rpm
kernel-kdump-2.6.32-431.17.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.17.1.el6.s390x.rpm
perf-2.6.32-431.17.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.17.1.el6.x86_64.rpm
perf-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.17.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm
python-perf-2.6.32-431.17.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.17.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm
python-perf-2.6.32-431.17.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.17.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.17.1.el6.s390x.rpm
python-perf-2.6.32-431.17.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

i386:
kernel-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.17.1.el6.i686.rpm
kernel-devel-2.6.32-431.17.1.el6.i686.rpm
kernel-headers-2.6.32-431.17.1.el6.i686.rpm
perf-2.6.32-431.17.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.17.1.el6.noarch.rpm
kernel-doc-2.6.32-431.17.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.17.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.17.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.17.1.el6.x86_64.rpm
perf-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.17.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.17.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm
python-perf-2.6.32-431.17.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.17.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-2.6.32-431.17.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.17.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6383.html
https://www.redhat.com/security/data/cve/CVE-2014-0077.html
https://www.redhat.com/security/data/cve/CVE-2014-2523.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTaovUXlSAg2UNWIIRAv2DAKClXAIW2BnT99a/HppItGaqExa3uQCfdE9U
wSj026CBwR8DdoHBvgfryEA=
=VdIQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yDSa
-----END PGP SIGNATURE-----