-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0538
               Important: kernel security and bug fix update
                               17 April 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0871 CVE-2012-2133 

Reference:         ESB-2013.0464
                   ESB-2013.0405
                   ESB-2013.0383
                   ESB-2013.0358
                   ESB-2013.0357
                   ESB-2013.0286
                   ESB-2013.0283
                   ESB-2012.1139
                   ESB-2012.1059
                   ESB-2012.0460

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0741.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2013:0741-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0741.html
Issue date:        2013-04-16
CVE Names:         CVE-2012-2133 CVE-2013-0871 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)

* A use-after-free flaw was found in the Linux kernel's memory management
subsystem in the way quota handling for huge pages was performed. A local,
unprivileged user could use this flaw to cause a denial of service or,
potentially, escalate their privileges. (CVE-2012-2133, Moderate)

Red Hat would like to thank Shachar Raindel for reporting CVE-2012-2133.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

817430 - CVE-2012-2133 kernel: use after free bug in "quota" handling
911937 - CVE-2013-0871 kernel: race condition with PTRACE_SETREGS

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.2):

Source:
kernel-2.6.32-220.34.1.el6.src.rpm

i386:
kernel-2.6.32-220.34.1.el6.i686.rpm
kernel-debug-2.6.32-220.34.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-220.34.1.el6.i686.rpm
kernel-debug-devel-2.6.32-220.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.34.1.el6.i686.rpm
kernel-devel-2.6.32-220.34.1.el6.i686.rpm
kernel-headers-2.6.32-220.34.1.el6.i686.rpm
perf-2.6.32-220.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-220.34.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.34.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-220.34.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debug-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.34.1.el6.ppc64.rpm
kernel-devel-2.6.32-220.34.1.el6.ppc64.rpm
kernel-headers-2.6.32-220.34.1.el6.ppc64.rpm
perf-2.6.32-220.34.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-220.34.1.el6.s390x.rpm
kernel-debug-2.6.32-220.34.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-220.34.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.34.1.el6.s390x.rpm
kernel-devel-2.6.32-220.34.1.el6.s390x.rpm
kernel-headers-2.6.32-220.34.1.el6.s390x.rpm
kernel-kdump-2.6.32-220.34.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-220.34.1.el6.s390x.rpm
perf-2.6.32-220.34.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.34.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.34.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.34.1.el6.x86_64.rpm
perf-2.6.32-220.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.2):

Source:
kernel-2.6.32-220.34.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-220.34.1.el6.i686.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-220.34.1.el6.i686.rpm
perf-debuginfo-2.6.32-220.34.1.el6.i686.rpm
python-perf-2.6.32-220.34.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-220.34.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm
python-perf-2.6.32-220.34.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-220.34.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
perf-debuginfo-2.6.32-220.34.1.el6.s390x.rpm
python-perf-2.6.32-220.34.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.34.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm
python-perf-2.6.32-220.34.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.34.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2133.html
https://www.redhat.com/security/data/cve/CVE-2013-0871.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRbaHyXlSAg2UNWIIRAmMtAKCP1PM0K7CKQjctQHK7OFJDqIWpGACZAXTG
msryudp/lGg764K2lPtLxUc=
=NH4C
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ryHS
-----END PGP SIGNATURE-----