-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2013:0747-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0747.html Issue date: 2013-04-16 CVE Names: CVE-2012-6537 CVE-2012-6542 CVE-2012-6546 CVE-2012-6547 CVE-2013-0216 CVE-2013-0231 CVE-2013-1826 ===================================================================== 1. Summary: Updated kernel packages that fix several security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A flaw was found in the Xen netback driver implementation in the Linux kernel. A privileged guest user with access to a para-virtualized network device could use this flaw to cause a long loop in netback, leading to a denial of service that could potentially affect the entire system. (CVE-2013-0216, Moderate) * A flaw was found in the Xen PCI device back-end driver implementation in the Linux kernel. A privileged guest user in a guest that has a PCI passthrough device could use this flaw to cause a denial of service that could potentially affect the entire system. (CVE-2013-0231, Moderate) * A NULL pointer dereference flaw was found in the IP packet transformation framework (XFRM) implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause a denial of service. (CVE-2013-1826, Moderate) * Information leak flaws were found in the XFRM implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6537, Low) * An information leak flaw was found in the logical link control (LLC) implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6542, Low) * Two information leak flaws were found in the Linux kernel's Asynchronous Transfer Mode (ATM) subsystem. A local, unprivileged user could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6546, Low) * An information leak flaw was found in the TUN/TAP device driver in the Linux kernel's networking implementation. A local user with access to a TUN/TAP virtual interface could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6547, Low) Red Hat would like to thank the Xen project for reporting the CVE-2013-0216 and CVE-2013-0231 issues. This update also fixes the following bugs: * The IPv4 code did not correctly update the Maximum Transfer Unit (MTU) of the designed interface when receiving ICMP Fragmentation Needed packets. Consequently, a remote host did not respond correctly to ping attempts. With this update, the IPv4 code has been modified so the MTU of the designed interface is adjusted as expected in this situation. The ping command now provides the expected output. (BZ#923353) * Previously, the be2net code expected the last word of an MCC completion message from the firmware to be transferred by direct memory access (DMA) at once. However, this is not always true, and could therefore cause the BUG_ON() macro to be triggered in the be_mcc_compl_is_new() function, consequently leading to a kernel panic. The BUG_ON() macro has been removed from be_mcc_compl_is_new(), and the kernel panic no longer occurs in this scenario. (BZ#923910) * Previously, the NFSv3 server incorrectly converted 64-bit cookies to 32-bit. Consequently, the cookies became invalid, which affected all file system operations depending on these cookies, such as the READDIR operation that is used to read entries from a directory. This led to various problems, such as exported directories being empty or displayed incorrectly, or an endless loop of the READDIRPLUS procedure which could potentially cause a buffer overflow. This update modifies knfsd code so that 64-bit cookies are now handled correctly and all file system operations work as expected. (BZ#924087) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 910874 - CVE-2013-0231 kernel: xen: pciback DoS via not rate limited log messages 910883 - CVE-2013-0216 CVE-2013-0217 kernel: xen: Linux netback DoS via malicious guest ring. 919384 - CVE-2013-1826 Kernel: xfrm_user: return error pointer instead of NULL 922322 - CVE-2012-6542 Kernel: llc: information leak via getsockname 922344 - CVE-2012-6547 Kernel: net/tun: ioctl() based information leaks 922383 - CVE-2012-6546 Kernel: atm: information leak in getsockopt & getsockname 922424 - CVE-2012-6537 Kernel: xfrm_user information leaks copy_to_user_ 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-348.4.1.el5.src.rpm i386: kernel-2.6.18-348.4.1.el5.i686.rpm kernel-PAE-2.6.18-348.4.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-PAE-devel-2.6.18-348.4.1.el5.i686.rpm kernel-debug-2.6.18-348.4.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-debug-devel-2.6.18-348.4.1.el5.i686.rpm kernel-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.i686.rpm kernel-devel-2.6.18-348.4.1.el5.i686.rpm kernel-headers-2.6.18-348.4.1.el5.i386.rpm kernel-xen-2.6.18-348.4.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-xen-devel-2.6.18-348.4.1.el5.i686.rpm noarch: kernel-doc-2.6.18-348.4.1.el5.noarch.rpm x86_64: kernel-2.6.18-348.4.1.el5.x86_64.rpm kernel-debug-2.6.18-348.4.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-348.4.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-348.4.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.x86_64.rpm kernel-devel-2.6.18-348.4.1.el5.x86_64.rpm kernel-headers-2.6.18-348.4.1.el5.x86_64.rpm kernel-xen-2.6.18-348.4.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-348.4.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-348.4.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-348.4.1.el5.src.rpm i386: kernel-2.6.18-348.4.1.el5.i686.rpm kernel-PAE-2.6.18-348.4.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-PAE-devel-2.6.18-348.4.1.el5.i686.rpm kernel-debug-2.6.18-348.4.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-debug-devel-2.6.18-348.4.1.el5.i686.rpm kernel-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.i686.rpm kernel-devel-2.6.18-348.4.1.el5.i686.rpm kernel-headers-2.6.18-348.4.1.el5.i386.rpm kernel-xen-2.6.18-348.4.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-348.4.1.el5.i686.rpm kernel-xen-devel-2.6.18-348.4.1.el5.i686.rpm ia64: kernel-2.6.18-348.4.1.el5.ia64.rpm kernel-debug-2.6.18-348.4.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.ia64.rpm kernel-debug-devel-2.6.18-348.4.1.el5.ia64.rpm kernel-debuginfo-2.6.18-348.4.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.ia64.rpm kernel-devel-2.6.18-348.4.1.el5.ia64.rpm kernel-headers-2.6.18-348.4.1.el5.ia64.rpm kernel-xen-2.6.18-348.4.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-348.4.1.el5.ia64.rpm kernel-xen-devel-2.6.18-348.4.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-348.4.1.el5.noarch.rpm ppc: kernel-2.6.18-348.4.1.el5.ppc64.rpm kernel-debug-2.6.18-348.4.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-348.4.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-348.4.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.ppc64.rpm kernel-devel-2.6.18-348.4.1.el5.ppc64.rpm kernel-headers-2.6.18-348.4.1.el5.ppc.rpm kernel-headers-2.6.18-348.4.1.el5.ppc64.rpm kernel-kdump-2.6.18-348.4.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-348.4.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-348.4.1.el5.ppc64.rpm s390x: kernel-2.6.18-348.4.1.el5.s390x.rpm kernel-debug-2.6.18-348.4.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.s390x.rpm kernel-debug-devel-2.6.18-348.4.1.el5.s390x.rpm kernel-debuginfo-2.6.18-348.4.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.s390x.rpm kernel-devel-2.6.18-348.4.1.el5.s390x.rpm kernel-headers-2.6.18-348.4.1.el5.s390x.rpm kernel-kdump-2.6.18-348.4.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-348.4.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-348.4.1.el5.s390x.rpm x86_64: kernel-2.6.18-348.4.1.el5.x86_64.rpm kernel-debug-2.6.18-348.4.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-348.4.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-348.4.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-348.4.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-348.4.1.el5.x86_64.rpm kernel-devel-2.6.18-348.4.1.el5.x86_64.rpm kernel-headers-2.6.18-348.4.1.el5.x86_64.rpm kernel-xen-2.6.18-348.4.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-348.4.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-348.4.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-6537.html https://www.redhat.com/security/data/cve/CVE-2012-6542.html https://www.redhat.com/security/data/cve/CVE-2012-6546.html https://www.redhat.com/security/data/cve/CVE-2012-6547.html https://www.redhat.com/security/data/cve/CVE-2013-0216.html https://www.redhat.com/security/data/cve/CVE-2013-0231.html https://www.redhat.com/security/data/cve/CVE-2013-1826.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRbaI1XlSAg2UNWIIRAvRrAKCYLG7uGZXUFXlHXKDqp3ZS2X3EoQCgoboH 6mWKbOyBjKpSDZM3GcHjIgY= =pja2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce