-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2012:1064-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1064.html Issue date: 2012-07-10 CVE Names: CVE-2012-2744 CVE-2012-2745 ===================================================================== 1. Summary: Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash. (CVE-2012-2744, Important) * A flaw was found in the way the Linux kernel's key management facility handled replacement session keyrings on process forks. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-2745, Moderate) Red Hat would like to thank an anonymous contributor working with the Beyond Security SecuriTeam Secure Disclosure program for reporting CVE-2012-2744. This update also fixes the following bugs: * Previously introduced firmware files required for new Realtek chipsets contained an invalid prefix ("rtl_nic_") in the file names, for example "/lib/firmware/rtl_nic/rtl_nic_rtl8168d-1.fw". This update corrects these file names. For example, the aforementioned file is now correctly named "/lib/firmware/rtl_nic/rtl8168d-1.fw". (BZ#832359) * This update blacklists the ADMA428M revision of the 2GB ATA Flash Disk device. This is due to data corruption occurring on the said device when the Ultra-DMA 66 transfer mode is used. When the "libata.force=5:pio0,6:pio0" kernel parameter is set, the aforementioned device works as expected. (BZ#832363) * On Red Hat Enterprise Linux 6, mounting an NFS export from a server running Windows Server 2012 Release Candidate returned the NFS4ERR_MINOR_VERS_MISMATCH error because Windows Server 2012 Release Candidate supports NFSv4.1 only. Red Hat Enterprise Linux 6 did not properly handle the returned error and did not fall back to using NFSv3, which caused the mount operation to fail. With this update, when the NFS4ERR_MINOR_VERS_MISMATCH error is returned, the mount operation properly falls back to using NFSv3 and no longer fails. (BZ#832365) * On ext4 file systems, when fallocate() failed to allocate blocks due to the ENOSPC condition (no space left on device) for a file larger than 4 GB, the size of the file became corrupted and, consequently, caused file system corruption. This was due to a missing cast operator in the "ext4_fallocate()" function. With this update, the underlying source code has been modified to address this issue, and file system corruption no longer occurs. (BZ#833034) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 832365 - NFS mounts fail against Windows 8 servers [rhel-6.3.z] 833402 - CVE-2012-2744 kernel: netfilter: null pointer dereference in nf_ct_frag6_reasm() 833428 - CVE-2012-2745 kernel: cred: copy_process() should clear child->replacement_session_keyring 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm i386: kernel-2.6.32-279.1.1.el6.i686.rpm kernel-debug-2.6.32-279.1.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm kernel-devel-2.6.32-279.1.1.el6.i686.rpm kernel-headers-2.6.32-279.1.1.el6.i686.rpm perf-2.6.32-279.1.1.el6.i686.rpm perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm noarch: kernel-doc-2.6.32-279.1.1.el6.noarch.rpm kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm x86_64: kernel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm perf-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm python-perf-2.6.32-279.1.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm noarch: kernel-doc-2.6.32-279.1.1.el6.noarch.rpm kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm x86_64: kernel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm perf-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm i386: kernel-2.6.32-279.1.1.el6.i686.rpm kernel-debug-2.6.32-279.1.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm kernel-devel-2.6.32-279.1.1.el6.i686.rpm kernel-headers-2.6.32-279.1.1.el6.i686.rpm perf-2.6.32-279.1.1.el6.i686.rpm perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm noarch: kernel-doc-2.6.32-279.1.1.el6.noarch.rpm kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm ppc64: kernel-2.6.32-279.1.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-279.1.1.el6.ppc64.rpm kernel-debug-2.6.32-279.1.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-279.1.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.1.1.el6.ppc64.rpm kernel-devel-2.6.32-279.1.1.el6.ppc64.rpm kernel-headers-2.6.32-279.1.1.el6.ppc64.rpm perf-2.6.32-279.1.1.el6.ppc64.rpm perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm s390x: kernel-2.6.32-279.1.1.el6.s390x.rpm kernel-debug-2.6.32-279.1.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.s390x.rpm kernel-debug-devel-2.6.32-279.1.1.el6.s390x.rpm kernel-debuginfo-2.6.32-279.1.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.1.1.el6.s390x.rpm kernel-devel-2.6.32-279.1.1.el6.s390x.rpm kernel-headers-2.6.32-279.1.1.el6.s390x.rpm kernel-kdump-2.6.32-279.1.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.1.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-279.1.1.el6.s390x.rpm perf-2.6.32-279.1.1.el6.s390x.rpm perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm x86_64: kernel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm perf-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm python-perf-2.6.32-279.1.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.1.1.el6.ppc64.rpm perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm python-perf-2.6.32-279.1.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-279.1.1.el6.s390x.rpm kernel-debuginfo-2.6.32-279.1.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.1.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.1.1.el6.s390x.rpm perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm python-perf-2.6.32-279.1.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm i386: kernel-2.6.32-279.1.1.el6.i686.rpm kernel-debug-2.6.32-279.1.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm kernel-devel-2.6.32-279.1.1.el6.i686.rpm kernel-headers-2.6.32-279.1.1.el6.i686.rpm perf-2.6.32-279.1.1.el6.i686.rpm perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm noarch: kernel-doc-2.6.32-279.1.1.el6.noarch.rpm kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm x86_64: kernel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm perf-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm python-perf-2.6.32-279.1.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm python-perf-2.6.32-279.1.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-2744.html https://www.redhat.com/security/data/cve/CVE-2012-2745.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFP/Bf1XlSAg2UNWIIRAryqAKC7c7cwSLY98vMxbEoQnT0y3mcRWACfX5PY 9eSjA+JL+x/uPLzLqV6/5eU= =MZes -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce