-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0971
               Important: kernel security and bug fix update
                              10 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Root Compromise   -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3412 CVE-2012-2319 

Reference:         ESB-2012.0939
                   ESB-2012.0938

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1347.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2012:1347-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1347.html
Issue date:        2012-10-09
CVE Names:         CVE-2012-2319 CVE-2012-3412 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)

* A buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS Plus (HFS+) file system implementation in the Linux kernel. A local
user able to mount a specially-crafted HFS+ file system image could use
this flaw to cause a denial of service or escalate their privileges.
(CVE-2012-2319, Low)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
CVE-2012-3412.

This update also fixes the following bug:

* Some subsystems clear the TIF_SIGPENDING flag during error handling in
fork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error
code could be returned. The underlying source code has been modified so
that the error code is no longer returned. (BZ#855754)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

819471 - CVE-2012-2319 kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)
844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
kernel-2.6.18-238.45.1.el5.src.rpm

i386:
kernel-2.6.18-238.45.1.el5.i686.rpm
kernel-PAE-2.6.18-238.45.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.45.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.45.1.el5.i686.rpm
kernel-debug-2.6.18-238.45.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.45.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.45.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.45.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.45.1.el5.i686.rpm
kernel-devel-2.6.18-238.45.1.el5.i686.rpm
kernel-headers-2.6.18-238.45.1.el5.i386.rpm
kernel-xen-2.6.18-238.45.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.45.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.45.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.45.1.el5.ia64.rpm
kernel-debug-2.6.18-238.45.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.45.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.45.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.45.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.45.1.el5.ia64.rpm
kernel-devel-2.6.18-238.45.1.el5.ia64.rpm
kernel-headers-2.6.18-238.45.1.el5.ia64.rpm
kernel-xen-2.6.18-238.45.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.45.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.45.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.45.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.45.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.45.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.45.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.45.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.45.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.45.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.45.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.45.1.el5.ppc.rpm
kernel-headers-2.6.18-238.45.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.45.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.45.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.45.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.45.1.el5.s390x.rpm
kernel-debug-2.6.18-238.45.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.45.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.45.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.45.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.45.1.el5.s390x.rpm
kernel-devel-2.6.18-238.45.1.el5.s390x.rpm
kernel-headers-2.6.18-238.45.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.45.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.45.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.45.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.45.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.45.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.45.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.45.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.45.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.45.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.45.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.45.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.45.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.45.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.45.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2319.html
https://www.redhat.com/security/data/cve/CVE-2012-3412.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQdAFXXlSAg2UNWIIRAmtrAJ4yUd3yYbh5rvQeaKGG/PxQANSKHgCgnSgA
tSLZaKb0Jn/gx9w67mExRp4=
=resj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUHTiLe4yVqjM2NGpAQJZfQ//cwTeY34ztIRDQ7jlfF17k9rQtjR8DwLi
QY2I73ghzNayyPLhXY3vcgILj88x1xZghW9MARZuCQe68lU8S39SD2EFz/l/qZEh
vE991lZHNl//6KfivVIqV6f8OTNz+5vrO1d81Sm1ee/mudHcPTCNiWXiowvdXk2d
9zXudW8DBj7kONzjbg9YaJY1DmYrMfmD26NcCuE9st2tS6ie6MgpjZDWuHf6Kojk
IAkkWgNS6njwytf8nUUsdqsPynPC6vT6cOCV6+PJXrLEaTBm1FSi4S6ueqPijOrz
8cta61J7VQ1v4Ts6EslHjT+Ouxurj7grx8UJQInuJFmGXhUTg01928DHIIVUn05q
irD/GAyOJIRR2VNpUZ/Wf14rydXEfz47zCcQt9JhjI2X/ePoBO3iFdLXD+0qbvry
12Ee2JE0AygtKu9L7IrKTRTxLHG9Qhkw4irMKFynCNBaJJdL6YytsVRPN8K8lGK2
3Dp3q9mMHK0WdMWztIg+31Y7ZlL1Ne6kvugI3mEFXj24/GtG7a1nLFPZu8VDUhCv
dWgMPg6bSumdBsc2fsQi1a9wlxS4lOyc2P+EPih8OxLC1zO7+LHMrJc4Xo5y1SO0
lGdq0MBc/Cww6pBGdHNvDWAP5VB8uS5B15GsWoYLlTdOTM2kGyQ8akd7eJn3qMz4
a42svAOuiD0=
=RSbM
-----END PGP SIGNATURE-----