-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0698
                     Important: kernel security update
                               16 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Root Compromise          -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2151 CVE-2013-2596 

Reference:         ESB-2015.0989
                   ESB-2015.0870
                   ESB-2015.0652
                   ESB-2015.0596
                   ESB-2015.0569
                   ESB-2014.1839

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0450.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2016:0450-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0450.html
Issue date:        2016-03-15
CVE Names:         CVE-2013-2596 CVE-2015-2151 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* An integer overflow flaw was found in the way the Linux kernel's Frame
Buffer device implementation mapped kernel memory to user space via the
mmap syscall. A local user able to access a frame buffer device file
(/dev/fb*) could possibly use this flaw to escalate their privileges on the
system. (CVE-2013-2596, Important)

* It was found that the Xen hypervisor x86 CPU emulator implementation did
not correctly handle certain instructions with segment overrides,
potentially resulting in a memory corruption. A malicious guest user could
use this flaw to read arbitrary data relating to other guests, cause a
denial of service on the host, or potentially escalate their privileges on
the host. (CVE-2015-2151, Important)

This update also fixes the following bugs:

* Previously, the CPU power of a CPU group could be zero. As a consequence,
a kernel panic occurred at "find_busiest_group+570" with do_divide_error.
The provided patch ensures that the division is only performed if the CPU
power is not zero, and the aforementioned panic no longer occurs.
(BZ#1209728)

* Prior to this update, a bug occurred when performing an online resize of
an ext4 file system which had been previously converted from ext3. As a
consequence, the kernel crashed. The provided patch fixes online resizing
for such file systems by limiting the blockgroup search loop for non-extent
files, and the mentioned kernel crash no longer occurs. (BZ#1301100)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1034490 - CVE-2013-2596 kernel: integer overflow in fb_mmap
1196274 - CVE-2015-2151 xen: hypervisor memory corruption due to x86 emulator flaw (xsa123)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-409.el5.src.rpm

i386:
kernel-2.6.18-409.el5.i686.rpm
kernel-PAE-2.6.18-409.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-409.el5.i686.rpm
kernel-PAE-devel-2.6.18-409.el5.i686.rpm
kernel-debug-2.6.18-409.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-409.el5.i686.rpm
kernel-debug-devel-2.6.18-409.el5.i686.rpm
kernel-debuginfo-2.6.18-409.el5.i686.rpm
kernel-debuginfo-common-2.6.18-409.el5.i686.rpm
kernel-devel-2.6.18-409.el5.i686.rpm
kernel-headers-2.6.18-409.el5.i386.rpm
kernel-xen-2.6.18-409.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-409.el5.i686.rpm
kernel-xen-devel-2.6.18-409.el5.i686.rpm

noarch:
kernel-doc-2.6.18-409.el5.noarch.rpm

x86_64:
kernel-2.6.18-409.el5.x86_64.rpm
kernel-debug-2.6.18-409.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-409.el5.x86_64.rpm
kernel-debug-devel-2.6.18-409.el5.x86_64.rpm
kernel-debuginfo-2.6.18-409.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-409.el5.x86_64.rpm
kernel-devel-2.6.18-409.el5.x86_64.rpm
kernel-headers-2.6.18-409.el5.x86_64.rpm
kernel-xen-2.6.18-409.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-409.el5.x86_64.rpm
kernel-xen-devel-2.6.18-409.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-409.el5.src.rpm

i386:
kernel-2.6.18-409.el5.i686.rpm
kernel-PAE-2.6.18-409.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-409.el5.i686.rpm
kernel-PAE-devel-2.6.18-409.el5.i686.rpm
kernel-debug-2.6.18-409.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-409.el5.i686.rpm
kernel-debug-devel-2.6.18-409.el5.i686.rpm
kernel-debuginfo-2.6.18-409.el5.i686.rpm
kernel-debuginfo-common-2.6.18-409.el5.i686.rpm
kernel-devel-2.6.18-409.el5.i686.rpm
kernel-headers-2.6.18-409.el5.i386.rpm
kernel-xen-2.6.18-409.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-409.el5.i686.rpm
kernel-xen-devel-2.6.18-409.el5.i686.rpm

ia64:
kernel-2.6.18-409.el5.ia64.rpm
kernel-debug-2.6.18-409.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-409.el5.ia64.rpm
kernel-debug-devel-2.6.18-409.el5.ia64.rpm
kernel-debuginfo-2.6.18-409.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-409.el5.ia64.rpm
kernel-devel-2.6.18-409.el5.ia64.rpm
kernel-headers-2.6.18-409.el5.ia64.rpm
kernel-xen-2.6.18-409.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-409.el5.ia64.rpm
kernel-xen-devel-2.6.18-409.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-409.el5.noarch.rpm

ppc:
kernel-2.6.18-409.el5.ppc64.rpm
kernel-debug-2.6.18-409.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-409.el5.ppc64.rpm
kernel-debug-devel-2.6.18-409.el5.ppc64.rpm
kernel-debuginfo-2.6.18-409.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-409.el5.ppc64.rpm
kernel-devel-2.6.18-409.el5.ppc64.rpm
kernel-headers-2.6.18-409.el5.ppc.rpm
kernel-headers-2.6.18-409.el5.ppc64.rpm
kernel-kdump-2.6.18-409.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-409.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-409.el5.ppc64.rpm

s390x:
kernel-2.6.18-409.el5.s390x.rpm
kernel-debug-2.6.18-409.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-409.el5.s390x.rpm
kernel-debug-devel-2.6.18-409.el5.s390x.rpm
kernel-debuginfo-2.6.18-409.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-409.el5.s390x.rpm
kernel-devel-2.6.18-409.el5.s390x.rpm
kernel-headers-2.6.18-409.el5.s390x.rpm
kernel-kdump-2.6.18-409.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-409.el5.s390x.rpm
kernel-kdump-devel-2.6.18-409.el5.s390x.rpm

x86_64:
kernel-2.6.18-409.el5.x86_64.rpm
kernel-debug-2.6.18-409.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-409.el5.x86_64.rpm
kernel-debug-devel-2.6.18-409.el5.x86_64.rpm
kernel-debuginfo-2.6.18-409.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-409.el5.x86_64.rpm
kernel-devel-2.6.18-409.el5.x86_64.rpm
kernel-headers-2.6.18-409.el5.x86_64.rpm
kernel-xen-2.6.18-409.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-409.el5.x86_64.rpm
kernel-xen-devel-2.6.18-409.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-2596
https://access.redhat.com/security/cve/CVE-2015-2151
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6CvsXlSAg2UNWIIRAuZbAJ9nlnZuXZsYVxzJ07zibbaG324Q/QCfQUFD
BPebW3ti4+F8a3tcAhrvz8M=
=UvJe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J/HW
-----END PGP SIGNATURE-----