[RHSA-2012:1304-01] Moderate: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 25 19:04:50 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:1304-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1304.html
Issue date:        2012-09-25
CVE Names:         CVE-2012-2313 CVE-2012-2384 CVE-2012-2390 
                   CVE-2012-3430 CVE-2012-3552 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An integer overflow flaw was found in the i915_gem_do_execbuffer()
function in the Intel i915 driver in the Linux kernel. A local,
unprivileged user could use this flaw to cause a denial of service. This
issue only affected 32-bit systems. (CVE-2012-2384, Moderate)

* A memory leak flaw was found in the way the Linux kernel's memory
subsystem handled resource clean up in the mmap() failure path when the
MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2390, Moderate)

* A race condition was found in the way access to inet->opt ip_options was
synchronized in the Linux kernel's TCP/IP protocol suite implementation.
Depending on the network facing applications running on the system, a
remote attacker could possibly trigger this flaw to cause a denial of
service. A local, unprivileged user could use this flaw to cause a denial
of service regardless of the applications the system runs. (CVE-2012-3552,
Moderate)

* A flaw was found in the way the Linux kernel's dl2k driver, used by
certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local,
unprivileged user could use this flaw to issue potentially harmful IOCTLs,
which could cause Ethernet adapters using the dl2k driver to malfunction
(for example, losing network connectivity). (CVE-2012-2313, Low)

* A flaw was found in the way the msg_namelen variable in the rds_recvmsg()
function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol
implementation was initialized. A local, unprivileged user could use this
flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)

Red Hat would like to thank Hafid Lin for reporting CVE-2012-3552, and
Stephan Mueller for reporting CVE-2012-2313. The CVE-2012-3430 issue was
discovered by the Red Hat InfiniBand team.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users
820039 - CVE-2012-3430 kernel: recv{from,msg}() on an rds socket can leak kernel memory
824178 - CVE-2012-2384 kernel: drm/i915: integer overflow in i915_gem_do_execbuffer()
824345 - CVE-2012-2390 kernel: huge pages: memory leak on mmap failure
842982 - Change network with netconsole loaded cause kernel panic [rhel-6.3.z]
847945 - nfs_attr_use_mounted_on_file() returns wrong value [rhel-6.3.z]
849051 - dlm: deadlock between dlm_send and dlm_controld [rhel-6.3.z]
851444 - [qemu-kvm] [hot-plug] qemu-process (RHEL6.3 guest) goes into D state during nic hot unplug (netdev_del hostnet1) [rhel-6.3.z]
853465 - CVE-2012-3552 kernel: net: slab corruption due to improper synchronization around inet->opt

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

i386:
kernel-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.9.1.el6.i686.rpm
kernel-devel-2.6.32-279.9.1.el6.i686.rpm
kernel-headers-2.6.32-279.9.1.el6.i686.rpm
perf-2.6.32-279.9.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.9.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.9.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.9.1.el6.x86_64.rpm
perf-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.9.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm
python-perf-2.6.32-279.9.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.9.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.9.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.9.1.el6.x86_64.rpm
perf-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

i386:
kernel-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.9.1.el6.i686.rpm
kernel-devel-2.6.32-279.9.1.el6.i686.rpm
kernel-headers-2.6.32-279.9.1.el6.i686.rpm
perf-2.6.32-279.9.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.9.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.9.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.9.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.9.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.9.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.9.1.el6.ppc64.rpm
perf-2.6.32-279.9.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.9.1.el6.s390x.rpm
kernel-debug-2.6.32-279.9.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.9.1.el6.s390x.rpm
kernel-devel-2.6.32-279.9.1.el6.s390x.rpm
kernel-headers-2.6.32-279.9.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.9.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.9.1.el6.s390x.rpm
perf-2.6.32-279.9.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.9.1.el6.x86_64.rpm
perf-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.9.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm
python-perf-2.6.32-279.9.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.9.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm
python-perf-2.6.32-279.9.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.9.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.9.1.el6.s390x.rpm
python-perf-2.6.32-279.9.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

i386:
kernel-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.9.1.el6.i686.rpm
kernel-devel-2.6.32-279.9.1.el6.i686.rpm
kernel-headers-2.6.32-279.9.1.el6.i686.rpm
perf-2.6.32-279.9.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.9.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.9.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.9.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.9.1.el6.x86_64.rpm
perf-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.9.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.9.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm
python-perf-2.6.32-279.9.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.9.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-2.6.32-279.9.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.9.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2313.html
https://www.redhat.com/security/data/cve/CVE-2012-2384.html
https://www.redhat.com/security/data/cve/CVE-2012-2390.html
https://www.redhat.com/security/data/cve/CVE-2012-3430.html
https://www.redhat.com/security/data/cve/CVE-2012-3552.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2012-1304

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQYgAvXlSAg2UNWIIRAhb1AKCDVK6IAGibNkohi4L2IP0n4ZFe4wCgiMfn
pvqv5cPGOUDcYtsd97WKxgs=
=4lZF
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list