-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0170
               Moderate: kernel security and bug fix update
                             15 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data         -- Existing Account      
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4110 CVE-2011-3638 CVE-2011-3637
                   CVE-2011-3347 CVE-2011-1020 

Reference:         ESB-2012.0049
                   ESB-2011.1206
                   ESB-2011.1062
                   ESB-2011.0930

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0116.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:0116-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0116.html
Issue date:        2012-02-14
CVE Names:         CVE-2011-1020 CVE-2011-3347 CVE-2011-3637 
                   CVE-2011-3638 CVE-2011-4110 
=====================================================================

1. Summary:

Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* The proc file system could allow a local, unprivileged user to obtain
sensitive information or possibly cause integrity issues. (CVE-2011-1020,
Moderate)

* Non-member VLAN (virtual LAN) packet handling for interfaces in
promiscuous mode and also using the be2net driver could allow an attacker
on the local network to cause a denial of service. (CVE-2011-3347,
Moderate)

* A missing validation flaw was found in the Linux kernel's m_stop()
implementation. A local, unprivileged user could use this flaw to trigger
a denial of service. (CVE-2011-3637, Moderate)

* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
the ability to mount and unmount ext4 file systems could use this flaw to
cause a denial of service. (CVE-2011-3638, Moderate)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
key management facility handled user-defined key types. A local,
unprivileged user could use the keyctl utility to cause a denial of
service. (CVE-2011-4110, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath
Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting
CVE-2011-3638.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

680358 - CVE-2011-1020 kernel: no access restrictions of /proc/pid/* after setuid program exec
736425 - CVE-2011-3347 kernel: be2net: promiscuous mode and non-member VLAN packets DoS
747848 - CVE-2011-3637 kernel: proc: fix oops on invalid /proc/<pid>/maps access
747942 - CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops
751297 - CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
kernel-2.6.32-131.25.1.el6.src.rpm

i386:
kernel-2.6.32-131.25.1.el6.i686.rpm
kernel-debug-2.6.32-131.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.25.1.el6.i686.rpm
kernel-devel-2.6.32-131.25.1.el6.i686.rpm
kernel-headers-2.6.32-131.25.1.el6.i686.rpm
perf-2.6.32-131.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.25.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.25.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.25.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.25.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.25.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.25.1.el6.ppc64.rpm
perf-2.6.32-131.25.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.25.1.el6.s390x.rpm
kernel-debug-2.6.32-131.25.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.25.1.el6.s390x.rpm
kernel-devel-2.6.32-131.25.1.el6.s390x.rpm
kernel-headers-2.6.32-131.25.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.25.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.25.1.el6.s390x.rpm
perf-2.6.32-131.25.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.25.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.25.1.el6.x86_64.rpm
perf-2.6.32-131.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1020.html
https://www.redhat.com/security/data/cve/CVE-2011-3347.html
https://www.redhat.com/security/data/cve/CVE-2011-3637.html
https://www.redhat.com/security/data/cve/CVE-2011-3638.html
https://www.redhat.com/security/data/cve/CVE-2011-4110.html
https://access.redhat.com/security/updates/classification/#moderate
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2012-0116

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOwDxXlSAg2UNWIIRApPLAKCtwFsAQX7Xl6xvhILWx8bT9quG5wCfTKqK
H8P+nqksU3gf3Yw/DN/q15k=
=NhH2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8GoS
-----END PGP SIGNATURE-----