-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0904
       Moderate: kernel-rt security, bug fix, and enhancement update
                             20 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4398  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1282.html

Comment: This advisory references vulnerabilities in the Linux kernel that 
         also affect distributions other than Red Hat. It is recommended that
         administrators running Linux check for an updated version of the 
         kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2012:1282-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1282.html
Issue date:        2012-09-19
CVE Names:         CVE-2012-4398 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue, several bugs, and
add enhancements are now available for Red Hat Enterprise MRG 2.2.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* It was found that a deadlock could occur in the Out of Memory (OOM)
killer. A process could trigger this deadlock by consuming a large amount
of memory, and then causing request_module() to be called. A local,
unprivileged user could use this flaw to cause a denial of service
(excessive memory consumption). (CVE-2012-4398, Moderate)

Red Hat would like to thank Tetsuo Handa for reporting this issue.

The kernel-rt packages have been upgraded to upstream version 3.2, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#798421)

This update also fixes various bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated kernel-rt packages, which correct
this issue, fix these bugs, and add these enhancements. The system must
be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

725799 - diskless support for MRG 2.x
786083 - iptables unable to log to rsyslog
798421 - Rebase MRG RT kernel to 3.2-rtX series
798423 - InfiniBand stack refresh in MRG RT
799385 - Thread can dead lock in migrate timers
799386 - The futex proxy handler grabs the pi_lock without disabling interrupts
799389 - lglocks can be taken and never released on cpu offline and onlining
799391 - Tasks waiting on a state change of another task may get wrong result
799399 - ftrace_dump() can cause issues on RT
814689 - missing /proc/sys/crypto/fips_enabled in 3.2.14-rt24.22.el6rt.x86_64 causes openssh errors
815937 - 3.0.25-rt44.57.el6rt.x86_64 missing firmware rtl_nic/rtl8168e-2.fw
825344 - new mrg-rt-release sub-package [mrg2.2]
834583 - kernel-rt-3.2.20-rt32.44.el6rt.x86_64 floods the console with "DMAR [fault reason 02] Present bit in context entry is clear"
842680 - kernel 3.2.23-rt37.49.el6rt.x86_64 doesn't create symlinks to /lib/firmware/mrg-rt-firmware
853474 - CVE-2012-4398 kernel: request_module() OOM local DoS

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.2.23-rt37.56.el6rt.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rt-firmware-1.0-3.el6_3.src.rpm

noarch:
kernel-rt-doc-3.2.23-rt37.56.el6rt.noarch.rpm
kernel-rt-firmware-3.2.23-rt37.56.el6rt.noarch.rpm
mrg-rt-release-3.2.23-rt37.56.el6rt.noarch.rpm
rt-firmware-1.0-3.el6_3.noarch.rpm

x86_64:
kernel-rt-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debug-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-devel-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-trace-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-vanilla-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.2.23-rt37.56.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4398.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_6.html#RHSA-2012-1282

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWguSXlSAg2UNWIIRAtvyAJ9NqjXmJUosNb16Zh3WuO7C+q5c9wCgjL9g
jiW2xcBSkQ6Wue5ODcsauTE=
=S4+I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KESq
-----END PGP SIGNATURE-----