exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0517-01

Red Hat Security Advisory 2012-0517-01
Posted Apr 25, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0517-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the Linux kernel in the way splitting two extents in ext4_ext_convert_to_initialized() worked. A local, unprivileged user with the ability to mount and unmount ext4 file systems could use this flaw to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2011-3638
SHA-256 | a3b698c48fcc955e07be7e793693f6df72c469baba14949ac3d75dc5d4a3b26b

Red Hat Security Advisory 2012-0517-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2012:0517-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0517.html
Issue date: 2012-04-24
CVE Names: CVE-2011-3638
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.6 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
the ability to mount and unmount ext4 file systems could use this flaw to
cause a denial of service. (CVE-2011-3638, Moderate)

Red Hat would like to thank Zheng Liu for reporting this issue.

This update also fixes the following bug:

* Starting with Red Hat Enterprise Linux 5.6, all devices that used the
ixgbe driver would stop stripping VLAN tags when the device entered
promiscuous mode. Placing a device in a bridge group causes the device to
enter promiscuous mode. This caused various issues under certain
configurations of bridging and VLANs. A patch has been provided to address
this issue and the devices now properly strip VLAN tags in the driver
whether in promiscuous mode or not. (BZ#809790)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

747942 - CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops

6. Package List:

Red Hat Enterprise Linux EUS (v. 5.6 server):

Source:
kernel-2.6.18-238.37.1.el5.src.rpm

i386:
kernel-2.6.18-238.37.1.el5.i686.rpm
kernel-PAE-2.6.18-238.37.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.37.1.el5.i686.rpm
kernel-debug-2.6.18-238.37.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.i686.rpm
kernel-devel-2.6.18-238.37.1.el5.i686.rpm
kernel-headers-2.6.18-238.37.1.el5.i386.rpm
kernel-xen-2.6.18-238.37.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.37.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.37.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.37.1.el5.ia64.rpm
kernel-debug-2.6.18-238.37.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.ia64.rpm
kernel-devel-2.6.18-238.37.1.el5.ia64.rpm
kernel-headers-2.6.18-238.37.1.el5.ia64.rpm
kernel-xen-2.6.18-238.37.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.37.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.37.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.37.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.37.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.37.1.el5.ppc.rpm
kernel-headers-2.6.18-238.37.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.37.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.37.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.37.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.37.1.el5.s390x.rpm
kernel-debug-2.6.18-238.37.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.s390x.rpm
kernel-devel-2.6.18-238.37.1.el5.s390x.rpm
kernel-headers-2.6.18-238.37.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.37.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.37.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.37.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.37.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.37.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.37.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.37.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.37.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.37.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.37.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3638.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPlw8SXlSAg2UNWIIRAgl2AJ0aMbX3iOZKxi84P4UDZOS89fXWngCcDI9+
dJTMUD5d7I7lbnUtLGVnBNI=
=212w
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close