-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1784
               Important: kernel security and bug fix update
                              8 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0205  

Reference:         ESB-2014.1541

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1365.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:1365-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1365.html
Issue date:        2014-10-07
CVE Names:         CVE-2014-0205 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's futex subsystem handled
reference counting when requeuing futexes during futex_wait(). A local,
unprivileged user could use this flaw to zero out the reference counter of
an inode or an mm struct that backs up the memory area of the futex, which
could lead to a use-after-free flaw, resulting in a system crash or,
potentially, privilege escalation. (CVE-2014-0205, Important)

The security impact of this issue was discovered by Mateusz Guzik of
Red Hat.

This update also fixes the following bugs:

* A rare race between the file system unmount code and the file system
notification code could lead to a kernel panic. With this update, a series
of patches has been applied to the kernel to prevent this problem.
(BZ#1130628)

* Previously, recovery of a double-degraded RAID6 array could, under
certain circumstances, result in data corruption. This could happen because
the md driver was using an optimization that is safe to use only for
single-degraded arrays. This update ensures that this optimization is
skipped during the recovery of double-degraded RAID6 arrays. (BZ#1131410)

* Later Intel CPUs added a new "Condition Changed" bit to the
MSR_CORE_PERF_GLOBAL_STATUS register. Previously, the kernel falsely
assumed that this bit indicates a performance interrupt, which prevented
other NMI handlers from running and executing. To fix this problem, a
patch has been applied to the kernel to ignore this bit in the perf code,
enabling other NMI handlers to run. (BZ#1134695)

* Previously, certain network device drivers did not accept ethtool
commands right after they were mounted. As a consequence, the current
setting of the specified device driver was not applied and an error message
was returned. The ETHTOOL_DELAY variable has been added, which makes sure
the ethtool utility waits for some time before it tries to apply the
options settings, thus fixing the bug. (BZ#1138300)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1094455 - CVE-2014-0205 kernel: futex: refcount issue in case of requeue

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.49.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.49.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.49.1.el6.x86_64.rpm
perf-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

i386:
kernel-2.6.32-358.49.1.el6.i686.rpm
kernel-debug-2.6.32-358.49.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.49.1.el6.i686.rpm
kernel-devel-2.6.32-358.49.1.el6.i686.rpm
kernel-headers-2.6.32-358.49.1.el6.i686.rpm
perf-2.6.32-358.49.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.49.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.49.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.49.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.49.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.49.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.49.1.el6.ppc64.rpm
perf-2.6.32-358.49.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.49.1.el6.s390x.rpm
kernel-debug-2.6.32-358.49.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.49.1.el6.s390x.rpm
kernel-devel-2.6.32-358.49.1.el6.s390x.rpm
kernel-headers-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.49.1.el6.s390x.rpm
perf-2.6.32-358.49.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.49.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.49.1.el6.x86_64.rpm
perf-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.49.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.49.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm
python-perf-2.6.32-358.49.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.49.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm
python-perf-2.6.32-358.49.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.49.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm
python-perf-2.6.32-358.49.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.49.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-2.6.32-358.49.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.49.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0205.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUNBabXlSAg2UNWIIRAkp/AJ4zadOWNLvjHGya+qSFWczAGUet9wCfRRDv
+fMV1LT5ehvr5Cn8842Ej4U=
=H1pM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Omv6
-----END PGP SIGNATURE-----