====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2012:1323-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1323.html
Issue date:        2012-10-02
CVE Names:         CVE-2012-2319 CVE-2012-3412 CVE-2012-3430 
                   CVE-2012-3510 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)

* A use-after-free flaw was found in the xacct_add_tsk() function in the
Linux kernel's taskstats subsystem. A local, unprivileged user could use
this flaw to cause an information leak or a denial of service.
(CVE-2012-3510, Moderate)

* A buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS Plus (HFS+) file system implementation in the Linux kernel. A local
user able to mount a specially-crafted HFS+ file system image could use
this flaw to cause a denial of service or escalate their privileges.
(CVE-2012-2319, Low)

* A flaw was found in the way the msg_namelen variable in the rds_recvmsg()
function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol
implementation was initialized. A local, unprivileged user could use this
flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
CVE-2012-3412, and Alexander Peslyak for reporting CVE-2012-3510. The
CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.

This update also fixes the following bugs:

* The cpuid_whitelist() function, masking the Enhanced Intel SpeedStep
(EST) flag from all guests, prevented the "cpuspeed" service from working
in the privileged Xen domain (dom0). CPU scaling was therefore not
possible. With this update, cpuid_whitelist() is aware whether the domain
executing CPUID is privileged or not, and enables the EST flag for dom0.
(BZ#846125)

* If a delayed-allocation write was performed before quota was enabled,
the kernel displayed the following warning message:

    WARNING: at fs/quota/dquot.c:988 dquot_claim_space+0x77/0x112()

This was because information about the delayed allocation was not recorded
in the quota structure. With this update, writes prior to enabling quota
are properly accounted for, and the message is not displayed. (BZ#847326)

* In Red Hat Enterprise Linux 5.9, the DSCP (Differentiated Services Code
Point) netfilter module now supports mangling of the DSCP field.
(BZ#847327)

* Some subsystems clear the TIF_SIGPENDING flag during error handling in
fork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error
code could be returned. The underlying source code has been modified so
that the error code is no longer returned. (BZ#847359)

* An unnecessary check for the RXCW.CW bit could cause the Intel e1000e NIC
(Network Interface Controller) to not work properly. The check has been
removed so that the Intel e1000e NIC works as expected. (BZ#852448)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

819471 - CVE-2012-2319 kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)
820039 - CVE-2012-3430 kernel: recv{from,msg}() on an rds socket can leak kernel memory
844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option
847326 - WARNING: at fs/dquot.c:814 dquot_claim_reserved_space() in dmesg [rhel-5.8.z]
849722 - CVE-2012-3510 kernel: taskstats: use-after-free in xacct_add_tsk()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
kernel-2.6.18-308.16.1.el5.i686.rpm
kernel-PAE-2.6.18-308.16.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-308.16.1.el5.i686.rpm
kernel-debug-2.6.18-308.16.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.i686.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.i686.rpm
kernel-devel-2.6.18-308.16.1.el5.i686.rpm
kernel-headers-2.6.18-308.16.1.el5.i386.rpm
kernel-xen-2.6.18-308.16.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-xen-devel-2.6.18-308.16.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-308.16.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debug-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.x86_64.rpm
kernel-devel-2.6.18-308.16.1.el5.x86_64.rpm
kernel-headers-2.6.18-308.16.1.el5.x86_64.rpm
kernel-xen-2.6.18-308.16.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-308.16.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
kernel-2.6.18-308.16.1.el5.i686.rpm
kernel-PAE-2.6.18-308.16.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-308.16.1.el5.i686.rpm
kernel-debug-2.6.18-308.16.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.i686.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.i686.rpm
kernel-devel-2.6.18-308.16.1.el5.i686.rpm
kernel-headers-2.6.18-308.16.1.el5.i386.rpm
kernel-xen-2.6.18-308.16.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-308.16.1.el5.i686.rpm
kernel-xen-devel-2.6.18-308.16.1.el5.i686.rpm

ia64:
kernel-2.6.18-308.16.1.el5.ia64.rpm
kernel-debug-2.6.18-308.16.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.ia64.rpm
kernel-devel-2.6.18-308.16.1.el5.ia64.rpm
kernel-headers-2.6.18-308.16.1.el5.ia64.rpm
kernel-xen-2.6.18-308.16.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-308.16.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-308.16.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-308.16.1.el5.noarch.rpm

ppc:
kernel-2.6.18-308.16.1.el5.ppc64.rpm
kernel-debug-2.6.18-308.16.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.ppc64.rpm
kernel-devel-2.6.18-308.16.1.el5.ppc64.rpm
kernel-headers-2.6.18-308.16.1.el5.ppc.rpm
kernel-headers-2.6.18-308.16.1.el5.ppc64.rpm
kernel-kdump-2.6.18-308.16.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-308.16.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-308.16.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-308.16.1.el5.s390x.rpm
kernel-debug-2.6.18-308.16.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.s390x.rpm
kernel-devel-2.6.18-308.16.1.el5.s390x.rpm
kernel-headers-2.6.18-308.16.1.el5.s390x.rpm
kernel-kdump-2.6.18-308.16.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-308.16.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-308.16.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debug-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-308.16.1.el5.x86_64.rpm
kernel-devel-2.6.18-308.16.1.el5.x86_64.rpm
kernel-headers-2.6.18-308.16.1.el5.x86_64.rpm
kernel-xen-2.6.18-308.16.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-308.16.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2319.html
https://www.redhat.com/security/data/cve/CVE-2012-3412.html
https://www.redhat.com/security/data/cve/CVE-2012-3430.html
https://www.redhat.com/security/data/cve/CVE-2012-3510.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1323-01: kernel: Important Advisory

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment offloading) were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service. (CVE-2012-3412, Important)
* A use-after-free flaw was found in the xacct_add_tsk() function in the Linux kernel's taskstats subsystem. A local, unprivileged user could use this flaw to cause an information leak or a denial of service. (CVE-2012-3510, Moderate)
* A buffer overflow flaw was found in the hfs_bnode_read() function in the HFS Plus (HFS+) file system implementation in the Linux kernel. A local user able to mount a specially-crafted HFS+ file system image could use this flaw to cause a denial of service or escalate their privileges. (CVE-2012-2319, Low)
* A flaw was found in the way the msg_namelen variable in the rds_recvmsg() function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol implementation was initialized. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting CVE-2012-3412, and Alexander Peslyak for reporting CVE-2012-3510. The CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.
This update also fixes the following bugs:
* The cpuid_whitelist() function, masking the Enhanced Intel SpeedStep (EST) flag from all guests, prevented the "cpuspeed" service from working in the privileged Xen domain (dom0). CPU scaling was therefore not possible. With this update, cpuid_whitelist() is aware whether the domain executing CPUID is privileged or not, and enables the EST flag for dom0. (BZ#846125)
* If a delayed-allocation write was performed before quota was enabled, the kernel displayed the following warning message:
WARNING: at fs/quota/dquot.c:988 dquot_claim_space+0x77/0x112()
This was because information about the delayed allocation was not recorded in the quota structure. With this update, writes prior to enabling quota are properly accounted for, and the message is not displayed. (BZ#847326)
* In Red Hat Enterprise Linux 5.9, the DSCP (Differentiated Services Code Point) netfilter module now supports mangling of the DSCP field. (BZ#847327)
* Some subsystems clear the TIF_SIGPENDING flag during error handling in fork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error code could be returned. The underlying source code has been modified so that the error code is no longer returned. (BZ#847359)
* An unnecessary check for the RXCW.CW bit could cause the Intel e1000e NIC (Network Interface Controller) to not work properly. The check has been removed so that the Intel e1000e NIC works as expected. (BZ#852448)
Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2012-2319.html https://www.redhat.com/security/data/cve/CVE-2012-3412.html https://www.redhat.com/security/data/cve/CVE-2012-3430.html https://www.redhat.com/security/data/cve/CVE-2012-3510.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: kernel-2.6.18-308.16.1.el5.i686.rpm kernel-PAE-2.6.18-308.16.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-PAE-devel-2.6.18-308.16.1.el5.i686.rpm kernel-debug-2.6.18-308.16.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-debug-devel-2.6.18-308.16.1.el5.i686.rpm kernel-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.i686.rpm kernel-devel-2.6.18-308.16.1.el5.i686.rpm kernel-headers-2.6.18-308.16.1.el5.i386.rpm kernel-xen-2.6.18-308.16.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-xen-devel-2.6.18-308.16.1.el5.i686.rpm
noarch: kernel-doc-2.6.18-308.16.1.el5.noarch.rpm
x86_64: kernel-2.6.18-308.16.1.el5.x86_64.rpm kernel-debug-2.6.18-308.16.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-308.16.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.x86_64.rpm kernel-devel-2.6.18-308.16.1.el5.x86_64.rpm kernel-headers-2.6.18-308.16.1.el5.x86_64.rpm kernel-xen-2.6.18-308.16.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-308.16.1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: kernel-2.6.18-308.16.1.el5.i686.rpm kernel-PAE-2.6.18-308.16.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-PAE-devel-2.6.18-308.16.1.el5.i686.rpm kernel-debug-2.6.18-308.16.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-debug-devel-2.6.18-308.16.1.el5.i686.rpm kernel-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.i686.rpm kernel-devel-2.6.18-308.16.1.el5.i686.rpm kernel-headers-2.6.18-308.16.1.el5.i386.rpm kernel-xen-2.6.18-308.16.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-308.16.1.el5.i686.rpm kernel-xen-devel-2.6.18-308.16.1.el5.i686.rpm
ia64: kernel-2.6.18-308.16.1.el5.ia64.rpm kernel-debug-2.6.18-308.16.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.ia64.rpm kernel-debug-devel-2.6.18-308.16.1.el5.ia64.rpm kernel-debuginfo-2.6.18-308.16.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.ia64.rpm kernel-devel-2.6.18-308.16.1.el5.ia64.rpm kernel-headers-2.6.18-308.16.1.el5.ia64.rpm kernel-xen-2.6.18-308.16.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-308.16.1.el5.ia64.rpm kernel-xen-devel-2.6.18-308.16.1.el5.ia64.rpm
noarch: kernel-doc-2.6.18-308.16.1.el5.noarch.rpm
ppc: kernel-2.6.18-308.16.1.el5.ppc64.rpm kernel-debug-2.6.18-308.16.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-308.16.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-308.16.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.ppc64.rpm kernel-devel-2.6.18-308.16.1.el5.ppc64.rpm kernel-headers-2.6.18-308.16.1.el5.ppc.rpm kernel-headers-2.6.18-308.16.1.el5.ppc64.rpm kernel-kdump-2.6.18-308.16.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-308.16.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-308.16.1.el5.ppc64.rpm
s390x: kernel-2.6.18-308.16.1.el5.s390x.rpm kernel-debug-2.6.18-308.16.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.s390x.rpm kernel-debug-devel-2.6.18-308.16.1.el5.s390x.rpm kernel-debuginfo-2.6.18-308.16.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.s390x.rpm kernel-devel-2.6.18-308.16.1.el5.s390x.rpm kernel-headers-2.6.18-308.16.1.el5.s390x.rpm kernel-kdump-2.6.18-308.16.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-308.16.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-308.16.1.el5.s390x.rpm
x86_64: kernel-2.6.18-308.16.1.el5.x86_64.rpm kernel-debug-2.6.18-308.16.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-308.16.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-308.16.1.el5.x86_64.rpm kernel-devel-2.6.18-308.16.1.el5.x86_64.rpm kernel-headers-2.6.18-308.16.1.el5.x86_64.rpm kernel-xen-2.6.18-308.16.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-308.16.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-308.16.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1323-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1323.html
Issued Date: : 2012-10-02
CVE Names: CVE-2012-2319 CVE-2012-3412 CVE-2012-3430 CVE-2012-3510

Topic

Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64


Bugs Fixed

819471 - CVE-2012-2319 kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)

820039 - CVE-2012-3430 kernel: recv{from,msg}() on an rds socket can leak kernel memory

844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option

847326 - WARNING: at fs/dquot.c:814 dquot_claim_reserved_space() in dmesg [rhel-5.8.z]

849722 - CVE-2012-3510 kernel: taskstats: use-after-free in xacct_add_tsk()


Related News