exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1589-01

Red Hat Security Advisory 2012-1589-01
Posted Dec 19, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1589-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2012-2313
SHA-256 | eff9ac00d6131703f5d463555dbb5186a6916beab238525265247e6bc5b89879

Red Hat Security Advisory 2012-1589-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: kernel security and bug fix update
Advisory ID: RHSA-2012:1589-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1589.html
Issue date: 2012-12-18
CVE Names: CVE-2012-2313
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the way the Linux kernel's dl2k driver, used by
certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local,
unprivileged user could use this flaw to issue potentially harmful IOCTLs,
which could cause Ethernet adapters using the dl2k driver to malfunction
(for example, losing network connectivity). (CVE-2012-2313, Low)

Red Hat would like to thank Stephan Mueller for reporting this issue.

This update also fixes the following bug:

* The kernel allows high priority real time tasks, such as tasks scheduled
with the SCHED_FIFO policy, to be throttled. Previously, the CPU stop tasks
were scheduled as high priority real time tasks and could be thus throttled
accordingly. However, the replenishment timer, which is responsible for
clearing a throttle flag on tasks, could be pending on the just disabled
CPU. This could lead to the situation that the throttled tasks were never
scheduled to run. Consequently, if any of such tasks was needed to complete
the CPU disabling, the system became unresponsive. This update introduces a
new scheduler class, which gives a task the highest possible system
priority and such a task cannot be throttled. The stop-task scheduling
class is now used for the CPU stop tasks, and the system shutdown completes
as expected in the scenario described. (BZ#876077)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
kernel-2.6.32-131.36.1.el6.src.rpm

i386:
kernel-2.6.32-131.36.1.el6.i686.rpm
kernel-debug-2.6.32-131.36.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.36.1.el6.i686.rpm
kernel-devel-2.6.32-131.36.1.el6.i686.rpm
kernel-headers-2.6.32-131.36.1.el6.i686.rpm
perf-2.6.32-131.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.36.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.36.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.36.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.36.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.36.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.36.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.36.1.el6.ppc64.rpm
perf-2.6.32-131.36.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.36.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.36.1.el6.s390x.rpm
kernel-debug-2.6.32-131.36.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.36.1.el6.s390x.rpm
kernel-devel-2.6.32-131.36.1.el6.s390x.rpm
kernel-headers-2.6.32-131.36.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.36.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.36.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.36.1.el6.s390x.rpm
perf-2.6.32-131.36.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.36.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.36.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.36.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.36.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.36.1.el6.x86_64.rpm
perf-2.6.32-131.36.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.36.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2313.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ0PJ2XlSAg2UNWIIRAvqhAJ4h7YjfPcZb4jS2Z2onO+34tHrczwCfe5cM
3091BJLajlLsHKt543x95kU=
=eBBx
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close