-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2012:0480-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0480.html Issue date: 2012-04-17 CVE Names: CVE-2012-1583 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue, various bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: * A flaw in the xfrm6_tunnel_rcv() function in the Linux kernel's IPv6 implementation could lead to a use-after-free or double free flaw in tunnel6_rcv(). A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the xfrm6_tunnel kernel module loaded, causing it to crash. (CVE-2012-1583, Important) If you do not run applications that use xfrm6_tunnel, you can prevent the xfrm6_tunnel module from being loaded by creating (as the root user) a "/etc/modprobe.d/xfrm6_tunnel.conf" file, and adding the following line to it: blacklist xfrm6_tunnel This way, the xfrm6_tunnel module cannot be loaded accidentally. A reboot is not necessary for this change to take effect. This update also fixes various bugs and adds an enhancement. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct this issue, and fix the bugs and add the enhancement noted in the Technical Notes. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 752304 - CVE-2012-1583 kernel: ipv6: panic using raw sockets 801726 - RHEL5.8 NFSv4 regression - "ls" returns "-ENOTDIR" when listing a subdirectory of exported mount [rhel-5.8.z] 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-308.4.1.el5.src.rpm i386: kernel-2.6.18-308.4.1.el5.i686.rpm kernel-PAE-2.6.18-308.4.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-PAE-devel-2.6.18-308.4.1.el5.i686.rpm kernel-debug-2.6.18-308.4.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-debug-devel-2.6.18-308.4.1.el5.i686.rpm kernel-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.i686.rpm kernel-devel-2.6.18-308.4.1.el5.i686.rpm kernel-headers-2.6.18-308.4.1.el5.i386.rpm kernel-xen-2.6.18-308.4.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-xen-devel-2.6.18-308.4.1.el5.i686.rpm noarch: kernel-doc-2.6.18-308.4.1.el5.noarch.rpm x86_64: kernel-2.6.18-308.4.1.el5.x86_64.rpm kernel-debug-2.6.18-308.4.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-308.4.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.x86_64.rpm kernel-devel-2.6.18-308.4.1.el5.x86_64.rpm kernel-headers-2.6.18-308.4.1.el5.x86_64.rpm kernel-xen-2.6.18-308.4.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-308.4.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-308.4.1.el5.src.rpm i386: kernel-2.6.18-308.4.1.el5.i686.rpm kernel-PAE-2.6.18-308.4.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-PAE-devel-2.6.18-308.4.1.el5.i686.rpm kernel-debug-2.6.18-308.4.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-debug-devel-2.6.18-308.4.1.el5.i686.rpm kernel-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.i686.rpm kernel-devel-2.6.18-308.4.1.el5.i686.rpm kernel-headers-2.6.18-308.4.1.el5.i386.rpm kernel-xen-2.6.18-308.4.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-308.4.1.el5.i686.rpm kernel-xen-devel-2.6.18-308.4.1.el5.i686.rpm ia64: kernel-2.6.18-308.4.1.el5.ia64.rpm kernel-debug-2.6.18-308.4.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.ia64.rpm kernel-debug-devel-2.6.18-308.4.1.el5.ia64.rpm kernel-debuginfo-2.6.18-308.4.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.ia64.rpm kernel-devel-2.6.18-308.4.1.el5.ia64.rpm kernel-headers-2.6.18-308.4.1.el5.ia64.rpm kernel-xen-2.6.18-308.4.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-308.4.1.el5.ia64.rpm kernel-xen-devel-2.6.18-308.4.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-308.4.1.el5.noarch.rpm ppc: kernel-2.6.18-308.4.1.el5.ppc64.rpm kernel-debug-2.6.18-308.4.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-308.4.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-308.4.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.ppc64.rpm kernel-devel-2.6.18-308.4.1.el5.ppc64.rpm kernel-headers-2.6.18-308.4.1.el5.ppc.rpm kernel-headers-2.6.18-308.4.1.el5.ppc64.rpm kernel-kdump-2.6.18-308.4.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-308.4.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-308.4.1.el5.ppc64.rpm s390x: kernel-2.6.18-308.4.1.el5.s390x.rpm kernel-debug-2.6.18-308.4.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.s390x.rpm kernel-debug-devel-2.6.18-308.4.1.el5.s390x.rpm kernel-debuginfo-2.6.18-308.4.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.s390x.rpm kernel-devel-2.6.18-308.4.1.el5.s390x.rpm kernel-headers-2.6.18-308.4.1.el5.s390x.rpm kernel-kdump-2.6.18-308.4.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-308.4.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-308.4.1.el5.s390x.rpm x86_64: kernel-2.6.18-308.4.1.el5.x86_64.rpm kernel-debug-2.6.18-308.4.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-308.4.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-308.4.1.el5.x86_64.rpm kernel-devel-2.6.18-308.4.1.el5.x86_64.rpm kernel-headers-2.6.18-308.4.1.el5.x86_64.rpm kernel-xen-2.6.18-308.4.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-308.4.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-1583.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.8_Technical_Notes/kernel.html#RHSA-2012-0480 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPjb0hXlSAg2UNWIIRAjiSAKCo2/sv25aI+XcZZbuMgj6DL0AujQCcDYKm TI5pRLCMawNZ+u30AkZLRaE= =+A4/ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce