Red Hat 8867 Published by

Red Hat has released the following two kernel updates for Red Hat Enterprise Linux 5 & 6: [RHSA-2012:1064-01] Important: kernel security and bug fix update, [RHSA-2012:1061-01] Moderate: kernel security and bug fix update



[RHSA-2012:1064-01] Important: kernel security and bug fix update

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2012:1064-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1064.html
Issue date: 2012-07-10
CVE Names: CVE-2012-2744 CVE-2012-2745
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm()
function in the Linux kernel's netfilter IPv6 connection tracking
implementation. A remote attacker could use this flaw to send
specially-crafted packets to a target system that is using IPv6 and also
has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
(CVE-2012-2744, Important)

* A flaw was found in the way the Linux kernel's key management facility
handled replacement session keyrings on process forks. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2012-2745, Moderate)

Red Hat would like to thank an anonymous contributor working with the
Beyond Security SecuriTeam Secure Disclosure program for reporting
CVE-2012-2744.

This update also fixes the following bugs:

* Previously introduced firmware files required for new Realtek chipsets
contained an invalid prefix ("rtl_nic_") in the file names, for example
"/lib/firmware/rtl_nic/rtl_nic_rtl8168d-1.fw". This update corrects these
file names. For example, the aforementioned file is now correctly named
"/lib/firmware/rtl_nic/rtl8168d-1.fw". (BZ#832359)

* This update blacklists the ADMA428M revision of the 2GB ATA Flash Disk
device. This is due to data corruption occurring on the said device when
the Ultra-DMA 66 transfer mode is used. When the
"libata.force=5:pio0,6:pio0" kernel parameter is set, the aforementioned
device works as expected. (BZ#832363)

* On Red Hat Enterprise Linux 6, mounting an NFS export from a server
running Windows Server 2012 Release Candidate returned the
NFS4ERR_MINOR_VERS_MISMATCH error because Windows Server 2012 Release
Candidate supports NFSv4.1 only. Red Hat Enterprise Linux 6 did not
properly handle the returned error and did not fall back to using NFSv3,
which caused the mount operation to fail. With this update, when the
NFS4ERR_MINOR_VERS_MISMATCH error is returned, the mount operation properly
falls back to using NFSv3 and no longer fails. (BZ#832365)

* On ext4 file systems, when fallocate() failed to allocate blocks due to
the ENOSPC condition (no space left on device) for a file larger than 4 GB,
the size of the file became corrupted and, consequently, caused file system
corruption. This was due to a missing cast operator in the
"ext4_fallocate()" function. With this update, the underlying source code
has been modified to address this issue, and file system corruption no
longer occurs. (BZ#833034)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

832365 - NFS mounts fail against Windows 8 servers [rhel-6.3.z]
833402 - CVE-2012-2744 kernel: netfilter: null pointer dereference in nf_ct_frag6_reasm()
833428 - CVE-2012-2745 kernel: cred: copy_process() should clear child->replacement_session_keyring

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

i386:
kernel-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm
kernel-devel-2.6.32-279.1.1.el6.i686.rpm
kernel-headers-2.6.32-279.1.1.el6.i686.rpm
perf-2.6.32-279.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm
perf-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm
python-perf-2.6.32-279.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm
perf-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

i386:
kernel-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm
kernel-devel-2.6.32-279.1.1.el6.i686.rpm
kernel-headers-2.6.32-279.1.1.el6.i686.rpm
perf-2.6.32-279.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.1.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.1.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.1.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.1.1.el6.ppc64.rpm
perf-2.6.32-279.1.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.1.1.el6.s390x.rpm
kernel-debug-2.6.32-279.1.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.1.1.el6.s390x.rpm
kernel-devel-2.6.32-279.1.1.el6.s390x.rpm
kernel-headers-2.6.32-279.1.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.1.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.1.1.el6.s390x.rpm
perf-2.6.32-279.1.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm
perf-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm
python-perf-2.6.32-279.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.1.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm
python-perf-2.6.32-279.1.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.1.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm
python-perf-2.6.32-279.1.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

i386:
kernel-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm
kernel-devel-2.6.32-279.1.1.el6.i686.rpm
kernel-headers-2.6.32-279.1.1.el6.i686.rpm
perf-2.6.32-279.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.1.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm
perf-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.1.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.1.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm
python-perf-2.6.32-279.1.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.1.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-2.6.32-279.1.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.1.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2744.html
https://www.redhat.com/security/data/cve/CVE-2012-2745.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

[RHSA-2012:1061-01] Moderate: kernel security and bug fix update

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2012:1061-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1061.html
Issue date: 2012-07-10
CVE Names: CVE-2012-3375
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and multiple bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fix:

* The fix for CVE-2011-1083 (RHSA-2012:0150) introduced a flaw in the way
the Linux kernel's Event Poll (epoll) subsystem handled resource clean up
when an ELOOP error code was returned. A local, unprivileged user could use
this flaw to cause a denial of service. (CVE-2012-3375, Moderate)

Bug fixes:

* The qla2xxx driver handled interrupts for QLogic Fibre Channel adapters
incorrectly due to a bug in a test condition for MSI-X support. This update
corrects the bug and qla2xxx now handles interrupts as expected.
(BZ#816373)

* A process scheduler did not handle RPC priority wait queues correctly.
Consequently, the process scheduler failed to wake up all scheduled tasks
as expected after RPC timeout, which caused the system to become
unresponsive and could significantly decrease system performance. This
update modifies the process scheduler to handle RPC priority wait queues as
expected. All scheduled tasks are now properly woken up after RPC timeout
and the system behaves as expected. (BZ#817571)

* The kernel version 2.6.18-308.4.1.el5 contained several bugs which led to
an overrun of the NFS server page array. Consequently, any attempt to
connect an NFS client running on Red Hat Enterprise Linux 5.8 to the NFS
server running on the system with this kernel caused the NFS server to
terminate unexpectedly and the kernel to panic. This update corrects the
bugs causing NFS page array overruns and the kernel no longer crashes in
this scenario. (BZ#820358)

* An insufficiently designed calculation in the CPU accelerator in the
previous kernel caused an arithmetic overflow in the sched_clock() function
when system uptime exceeded 208.5 days. This overflow led to a kernel panic
on the systems using the Time Stamp Counter (TSC) or Virtual Machine
Interface (VMI) clock source. This update corrects the calculation so that
this arithmetic overflow and kernel panic can no longer occur under these
circumstances.

Note: This advisory does not include a fix for this bug for the 32-bit
architecture. (BZ#824654)

* Under memory pressure, memory pages that are still a part of a
checkpointing transaction can be invalidated. However, when the pages were
invalidated, the journal head was re-filed onto the transactions' "forget"
list, which caused the current running transaction's block to be modified.
As a result, block accounting was not properly performed on that modified
block because it appeared to have already been modified due to the journal
head being re-filed. This could trigger an assertion failure in the
"journal_commit_transaction()" function on the system. The "b_modified"
flag is now cleared before the journal head is filed onto any transaction;
assertion failures no longer occur. (BZ#827205)

* When running more than 30 instances of the cclengine utility concurrently
on IBM System z with IBM Communications Controller for Linux, the system
could become unresponsive. This was caused by a missing wake_up() function
call in the qeth_release_buffer() function in the QETH network device
driver. This update adds the missing wake_up() function call and the system
now responds as expected in this scenario. (BZ#829059)

* Recent changes removing support for the Flow Director from the ixgbe
driver introduced bugs that caused the RSS (Receive Side Scaling)
functionality to stop working correctly on Intel 82599EB 10 Gigabit
Ethernet network devices. This update corrects the return code in the
ixgbe_cache_ring_fdir function and setting of the registers that control
the RSS redirection table. Also, obsolete code related to Flow Director
support has been removed. The RSS functionality now works as expected on
these devices. (BZ#832169)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

837502 - CVE-2012-3375 kernel: epoll: can leak file descriptors when returning -ELOOP

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-308.11.1.el5.src.rpm

i386:
kernel-2.6.18-308.11.1.el5.i686.rpm
kernel-PAE-2.6.18-308.11.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-308.11.1.el5.i686.rpm
kernel-debug-2.6.18-308.11.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.i686.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.i686.rpm
kernel-devel-2.6.18-308.11.1.el5.i686.rpm
kernel-headers-2.6.18-308.11.1.el5.i386.rpm
kernel-xen-2.6.18-308.11.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-xen-devel-2.6.18-308.11.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-308.11.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debug-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.x86_64.rpm
kernel-devel-2.6.18-308.11.1.el5.x86_64.rpm
kernel-headers-2.6.18-308.11.1.el5.x86_64.rpm
kernel-xen-2.6.18-308.11.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-308.11.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-308.11.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-308.11.1.el5.src.rpm

i386:
kernel-2.6.18-308.11.1.el5.i686.rpm
kernel-PAE-2.6.18-308.11.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-308.11.1.el5.i686.rpm
kernel-debug-2.6.18-308.11.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.i686.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.i686.rpm
kernel-devel-2.6.18-308.11.1.el5.i686.rpm
kernel-headers-2.6.18-308.11.1.el5.i386.rpm
kernel-xen-2.6.18-308.11.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-308.11.1.el5.i686.rpm
kernel-xen-devel-2.6.18-308.11.1.el5.i686.rpm

ia64:
kernel-2.6.18-308.11.1.el5.ia64.rpm
kernel-debug-2.6.18-308.11.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.ia64.rpm
kernel-devel-2.6.18-308.11.1.el5.ia64.rpm
kernel-headers-2.6.18-308.11.1.el5.ia64.rpm
kernel-xen-2.6.18-308.11.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-308.11.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-308.11.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-308.11.1.el5.noarch.rpm

ppc:
kernel-2.6.18-308.11.1.el5.ppc64.rpm
kernel-debug-2.6.18-308.11.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.ppc64.rpm
kernel-devel-2.6.18-308.11.1.el5.ppc64.rpm
kernel-headers-2.6.18-308.11.1.el5.ppc.rpm
kernel-headers-2.6.18-308.11.1.el5.ppc64.rpm
kernel-kdump-2.6.18-308.11.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-308.11.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-308.11.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-308.11.1.el5.s390x.rpm
kernel-debug-2.6.18-308.11.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.s390x.rpm
kernel-devel-2.6.18-308.11.1.el5.s390x.rpm
kernel-headers-2.6.18-308.11.1.el5.s390x.rpm
kernel-kdump-2.6.18-308.11.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-308.11.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-308.11.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debug-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-308.11.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-308.11.1.el5.x86_64.rpm
kernel-devel-2.6.18-308.11.1.el5.x86_64.rpm
kernel-headers-2.6.18-308.11.1.el5.x86_64.rpm
kernel-xen-2.6.18-308.11.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-308.11.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-308.11.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3375.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2012-0150.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.