-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1113
                     Important: kernel security update
                               23 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8159  

Reference:         ESB-2015.0989
                   ESB-2015.0870
                   ESB-2015.0799
                   ESB-2015.0750
                   ESB-2015.0652
                   ESB-2015.0581

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0870.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2015:0870-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0870.html
Issue date:        2015-04-22
CVE Names:         CVE-2014-8159 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.9 Long Life.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's Infiniband subsystem did not
properly sanitize input parameters while registering memory regions from
user space via the (u)verbs API. A local user with access to a
/dev/infiniband/uverbsX device could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-8159,
Important)

Red Hat would like to thank Mellanox for reporting this issue.

All kernel users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1181166 - CVE-2014-8159 kernel: infiniband: uverbs: unprotected physical memory access

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
kernel-2.6.18-348.30.1.el5.src.rpm

i386:
kernel-2.6.18-348.30.1.el5.i686.rpm
kernel-PAE-2.6.18-348.30.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.30.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.30.1.el5.i686.rpm
kernel-debug-2.6.18-348.30.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.30.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.30.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.30.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.30.1.el5.i686.rpm
kernel-devel-2.6.18-348.30.1.el5.i686.rpm
kernel-headers-2.6.18-348.30.1.el5.i386.rpm
kernel-xen-2.6.18-348.30.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.30.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.30.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.30.1.el5.ia64.rpm
kernel-debug-2.6.18-348.30.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.30.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.30.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.30.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.30.1.el5.ia64.rpm
kernel-devel-2.6.18-348.30.1.el5.ia64.rpm
kernel-headers-2.6.18-348.30.1.el5.ia64.rpm
kernel-xen-2.6.18-348.30.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.30.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.30.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.30.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.30.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.30.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.30.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.30.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.30.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.30.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.30.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.30.1.el5.ppc.rpm
kernel-headers-2.6.18-348.30.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.30.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.30.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.30.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.30.1.el5.s390x.rpm
kernel-debug-2.6.18-348.30.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.30.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.30.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.30.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.30.1.el5.s390x.rpm
kernel-devel-2.6.18-348.30.1.el5.s390x.rpm
kernel-headers-2.6.18-348.30.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.30.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.30.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.30.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.30.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.30.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.30.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.30.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.30.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.30.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.30.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.30.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.30.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.30.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.30.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8159
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVN3thXlSAg2UNWIIRAnjWAKC00K4ifrnucnMD7jxJulVmlWZ8jwCgknVq
IQ0SbzGceEbGGq8zzw2e1ug=
=ceTG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YE4z
-----END PGP SIGNATURE-----