-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0686
               Important: kernel security and bug fix update
                                8 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6383 CVE-2013-6381 

Reference:         ESB-2014.0685
                   ESB-2014.0329
                   ESB-2014.0325
                   ESB-2014.0188
                   ESB-2014.0110

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0476.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0476-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0476.html
Issue date:        2014-05-07
CVE Names:         CVE-2013-6381 CVE-2013-6383 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 5.9 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the qeth_snmp_command()
function in the Linux kernel's QETH network device driver implementation
handled SNMP IOCTL requests with an out-of-bounds length. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2013-6381, Important)

* A flaw was found in the way the Linux kernel's Adaptec RAID controller
(aacraid) checked permissions of compat IOCTLs. A local attacker could use
this flaw to bypass intended security restrictions. (CVE-2013-6383,
Moderate)

This update also fixes the following bug:

* Running a process in the background on a GFS2 file system could sometimes
trigger a glock recursion error that resulted in a kernel panic. This
happened when a readpage operation attempted to take a glock that had
already been held by another function. To prevent this error, GFS2 now
verifies whether the glock is already held when performing the readpage
operation. (BZ#1077789)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1033530 - CVE-2013-6383 Kernel: AACRAID Driver compat IOCTL missing capability check
1033600 - CVE-2013-6381 Kernel: qeth: buffer overflow in snmp ioctl

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
kernel-2.6.18-348.25.1.el5.src.rpm

i386:
kernel-2.6.18-348.25.1.el5.i686.rpm
kernel-PAE-2.6.18-348.25.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.25.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.25.1.el5.i686.rpm
kernel-debug-2.6.18-348.25.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.25.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.25.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.25.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.25.1.el5.i686.rpm
kernel-devel-2.6.18-348.25.1.el5.i686.rpm
kernel-headers-2.6.18-348.25.1.el5.i386.rpm
kernel-xen-2.6.18-348.25.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.25.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.25.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.25.1.el5.ia64.rpm
kernel-debug-2.6.18-348.25.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.25.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.25.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.25.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.25.1.el5.ia64.rpm
kernel-devel-2.6.18-348.25.1.el5.ia64.rpm
kernel-headers-2.6.18-348.25.1.el5.ia64.rpm
kernel-xen-2.6.18-348.25.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.25.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.25.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.25.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.25.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.25.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.25.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.25.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.25.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.25.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.25.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.25.1.el5.ppc.rpm
kernel-headers-2.6.18-348.25.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.25.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.25.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.25.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.25.1.el5.s390x.rpm
kernel-debug-2.6.18-348.25.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.25.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.25.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.25.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.25.1.el5.s390x.rpm
kernel-devel-2.6.18-348.25.1.el5.s390x.rpm
kernel-headers-2.6.18-348.25.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.25.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.25.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.25.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.25.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.25.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.25.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.25.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.25.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.25.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.25.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.25.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.25.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.25.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.25.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6381.html
https://www.redhat.com/security/data/cve/CVE-2013-6383.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTaowEXlSAg2UNWIIRAiSCAJ9w/euL78uxEURNPXa+/jlf5BuvOACeIe8I
5GtLkSnBKfTMJ5vrKjdszDQ=
=8gxQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eK6w
-----END PGP SIGNATURE-----