====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix and enhancement update
Advisory ID:       RHSA-2012:1580-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1580.html
Issue date:        2012-12-18
CVE Names:         CVE-2012-2100 CVE-2012-2375 CVE-2012-4444 
                   CVE-2012-4565 CVE-2012-5517 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues, numerous bugs
and add one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* It was found that the RHSA-2012:0862 update did not correctly fix the
CVE-2011-4131 issue. A malicious Network File System version 4 (NFSv4)
server could return a crafted reply to a GETACL request, causing a denial
of service on the client. (CVE-2012-2375, Moderate)

* A divide-by-zero flaw was found in the TCP Illinois congestion control
algorithm implementation in the Linux kernel. If the TCP Illinois
congestion control algorithm were in use (the sysctl
net.ipv4.tcp_congestion_control variable set to "illinois"), a local,
unprivileged user could trigger this flaw and cause a denial of service.
(CVE-2012-4565, Moderate)

* A NULL pointer dereference flaw was found in the way a new node's hot
added memory was propagated to other nodes' zonelists. By utilizing this
newly added memory from one of the remaining nodes, a local, unprivileged
user could use this flaw to cause a denial of service. (CVE-2012-5517,
Moderate)

* It was found that the initial release of Red Hat Enterprise Linux 6 did
not correctly fix the CVE-2009-4307 issue, a divide-by-zero flaw in the
ext4 file system code. A local, unprivileged user with the ability to mount
an ext4 file system could use this flaw to cause a denial of service.
(CVE-2012-2100, Low)

* A flaw was found in the way the Linux kernel's IPv6 implementation
handled overlapping, fragmented IPv6 packets. A remote attacker could
potentially use this flaw to bypass protection mechanisms (such as a
firewall or intrusion detection system (IDS)) when sending network packets
to a target system. (CVE-2012-4444, Low)

Red Hat would like to thank Antonios Atlasis working with Beyond Security's
SecuriTeam Secure Disclosure program and Loganaden Velvindron of AFRINIC
for reporting CVE-2012-4444. The CVE-2012-2375 issue was discovered by Jian
Li of Red Hat, and CVE-2012-4565 was discovered by Rodrigo Freire of Red
Hat.

This update also fixes numerous bugs and adds one enhancement. Space 
precludes documenting all of these changes in this advisory. Documentation
for these changes will be available shortly from the Red Hat Enterprise 
Linux 6.3 Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, fix these bugs and add the enhancement 
noted in the Technical Notes. The system must be rebooted for this update 
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

809687 - CVE-2012-2100 kernel: ext4: fix inconsistency in ext4_fill_flex_info()
822869 - CVE-2012-2375 kernel: incomplete fix for CVE-2011-4131
871848 - CVE-2012-4565 kernel: net: divide by zero in tcp algorithm illinois
874835 - CVE-2012-4444 kernel: net: acceptation of overlapping ipv6 fragments
875374 - CVE-2012-5517 kernel: mm/hotplug: failure in propagating hot-added memory to other nodes
876549 - drm cherry-pick patch from upstream bug for 6.4 [rhel-6.3.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
kernel-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm
kernel-devel-2.6.32-279.19.1.el6.i686.rpm
kernel-headers-2.6.32-279.19.1.el6.i686.rpm
perf-2.6.32-279.19.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.19.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm
perf-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
python-perf-2.6.32-279.19.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
kernel-doc-2.6.32-279.19.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm
perf-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
kernel-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm
kernel-devel-2.6.32-279.19.1.el6.i686.rpm
kernel-headers-2.6.32-279.19.1.el6.i686.rpm
perf-2.6.32-279.19.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.19.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.19.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.19.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.19.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.19.1.el6.ppc64.rpm
perf-2.6.32-279.19.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.19.1.el6.s390x.rpm
kernel-debug-2.6.32-279.19.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.19.1.el6.s390x.rpm
kernel-devel-2.6.32-279.19.1.el6.s390x.rpm
kernel-headers-2.6.32-279.19.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.19.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.19.1.el6.s390x.rpm
perf-2.6.32-279.19.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm
perf-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
python-perf-2.6.32-279.19.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.19.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
python-perf-2.6.32-279.19.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.19.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
python-perf-2.6.32-279.19.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
kernel-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm
kernel-devel-2.6.32-279.19.1.el6.i686.rpm
kernel-headers-2.6.32-279.19.1.el6.i686.rpm
perf-2.6.32-279.19.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.19.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm
perf-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
python-perf-2.6.32-279.19.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-2.6.32-279.19.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2100.html
https://www.redhat.com/security/data/cve/CVE-2012-2375.html
https://www.redhat.com/security/data/cve/CVE-2012-4444.html
https://www.redhat.com/security/data/cve/CVE-2012-4565.html
https://www.redhat.com/security/data/cve/CVE-2012-5517.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/errata/RHSA-2012:0862.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1580-01: kernel: Moderate Advisory

Updated kernel packages that fix multiple security issues, numerous bugs and add one enhancement are now available for Red Hat Enterprise Linux 6

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* It was found that the RHSA-2012:0862 update did not correctly fix the CVE-2011-4131 issue. A malicious Network File System version 4 (NFSv4) server could return a crafted reply to a GETACL request, causing a denial of service on the client. (CVE-2012-2375, Moderate)
* A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use (the sysctl net.ipv4.tcp_congestion_control variable set to "illinois"), a local, unprivileged user could trigger this flaw and cause a denial of service. (CVE-2012-4565, Moderate)
* A NULL pointer dereference flaw was found in the way a new node's hot added memory was propagated to other nodes' zonelists. By utilizing this newly added memory from one of the remaining nodes, a local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-5517, Moderate)
* It was found that the initial release of Red Hat Enterprise Linux 6 did not correctly fix the CVE-2009-4307 issue, a divide-by-zero flaw in the ext4 file system code. A local, unprivileged user with the ability to mount an ext4 file system could use this flaw to cause a denial of service. (CVE-2012-2100, Low)
* A flaw was found in the way the Linux kernel's IPv6 implementation handled overlapping, fragmented IPv6 packets. A remote attacker could potentially use this flaw to bypass protection mechanisms (such as a firewall or intrusion detection system (IDS)) when sending network packets to a target system. (CVE-2012-4444, Low)
Red Hat would like to thank Antonios Atlasis working with Beyond Security's SecuriTeam Secure Disclosure program and Loganaden Velvindron of AFRINIC for reporting CVE-2012-4444. The CVE-2012-2375 issue was discovered by Jian Li of Red Hat, and CVE-2012-4565 was discovered by Rodrigo Freire of Red Hat.
This update also fixes numerous bugs and adds one enhancement. Space precludes documenting all of these changes in this advisory. Documentation for these changes will be available shortly from the Red Hat Enterprise Linux 6.3 Technical Notes document linked to in the References section.
Users should upgrade to these updated packages, which contain backported patches to correct these issues, fix these bugs and add the enhancement noted in the Technical Notes. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2012-2100.html https://www.redhat.com/security/data/cve/CVE-2012-2375.html https://www.redhat.com/security/data/cve/CVE-2012-4444.html https://www.redhat.com/security/data/cve/CVE-2012-4565.html https://www.redhat.com/security/data/cve/CVE-2012-5517.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/errata/RHSA-2012:0862.html

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: kernel-2.6.32-279.19.1.el6.i686.rpm kernel-debug-2.6.32-279.19.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm kernel-devel-2.6.32-279.19.1.el6.i686.rpm kernel-headers-2.6.32-279.19.1.el6.i686.rpm perf-2.6.32-279.19.1.el6.i686.rpm perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-279.19.1.el6.noarch.rpm kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm
x86_64: kernel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm perf-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm python-perf-2.6.32-279.19.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: kernel-doc-2.6.32-279.19.1.el6.noarch.rpm kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm
x86_64: kernel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm perf-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: kernel-2.6.32-279.19.1.el6.i686.rpm kernel-debug-2.6.32-279.19.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm kernel-devel-2.6.32-279.19.1.el6.i686.rpm kernel-headers-2.6.32-279.19.1.el6.i686.rpm perf-2.6.32-279.19.1.el6.i686.rpm perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-279.19.1.el6.noarch.rpm kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm
ppc64: kernel-2.6.32-279.19.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-279.19.1.el6.ppc64.rpm kernel-debug-2.6.32-279.19.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-279.19.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.19.1.el6.ppc64.rpm kernel-devel-2.6.32-279.19.1.el6.ppc64.rpm kernel-headers-2.6.32-279.19.1.el6.ppc64.rpm perf-2.6.32-279.19.1.el6.ppc64.rpm perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
s390x: kernel-2.6.32-279.19.1.el6.s390x.rpm kernel-debug-2.6.32-279.19.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.s390x.rpm kernel-debug-devel-2.6.32-279.19.1.el6.s390x.rpm kernel-debuginfo-2.6.32-279.19.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.19.1.el6.s390x.rpm kernel-devel-2.6.32-279.19.1.el6.s390x.rpm kernel-headers-2.6.32-279.19.1.el6.s390x.rpm kernel-kdump-2.6.32-279.19.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.19.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-279.19.1.el6.s390x.rpm perf-2.6.32-279.19.1.el6.s390x.rpm perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
x86_64: kernel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm perf-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm python-perf-2.6.32-279.19.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.19.1.el6.ppc64.rpm perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm python-perf-2.6.32-279.19.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-279.19.1.el6.s390x.rpm kernel-debuginfo-2.6.32-279.19.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.19.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.19.1.el6.s390x.rpm perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm python-perf-2.6.32-279.19.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: kernel-2.6.32-279.19.1.el6.i686.rpm kernel-debug-2.6.32-279.19.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm kernel-devel-2.6.32-279.19.1.el6.i686.rpm kernel-headers-2.6.32-279.19.1.el6.i686.rpm perf-2.6.32-279.19.1.el6.i686.rpm perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-279.19.1.el6.noarch.rpm kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm
x86_64: kernel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm kernel-devel-2.6.32-279.19.1.el6.x86_64.rpm kernel-headers-2.6.32-279.19.1.el6.x86_64.rpm perf-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-2.6.32-279.19.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.19.1.el6.i686.rpm perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm python-perf-2.6.32-279.19.1.el6.i686.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.19.1.el6.x86_64.rpm perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm python-perf-2.6.32-279.19.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.19.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1580-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1580.html
Issued Date: : 2012-12-18
CVE Names: CVE-2012-2100 CVE-2012-2375 CVE-2012-4444 CVE-2012-4565 CVE-2012-5517

Topic

Updated kernel packages that fix multiple security issues, numerous bugsand add one enhancement are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

809687 - CVE-2012-2100 kernel: ext4: fix inconsistency in ext4_fill_flex_info()

822869 - CVE-2012-2375 kernel: incomplete fix for CVE-2011-4131

871848 - CVE-2012-4565 kernel: net: divide by zero in tcp algorithm illinois

874835 - CVE-2012-4444 kernel: net: acceptation of overlapping ipv6 fragments

875374 - CVE-2012-5517 kernel: mm/hotplug: failure in propagating hot-added memory to other nodes

876549 - drm cherry-pick patch from upstream bug for 6.4 [rhel-6.3.z]


Related News