-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0698
                     Important: kernel security update
                               25 July 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2744  

Reference:         ESB-2012.0667

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1114.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2012:1114-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1114.html
Issue date:        2012-07-24
CVE Names:         CVE-2012-2744 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.0 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.0) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm()
function in the Linux kernel's netfilter IPv6 connection tracking
implementation. A remote attacker could use this flaw to send
specially-crafted packets to a target system that is using IPv6 and also
has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
(CVE-2012-2744, Important)

Red Hat would like to thank an anonymous contributor working with the
Beyond Security SecuriTeam Secure Disclosure program for reporting this
issue.

Users should upgrade to these updated packages, which contain a backported
patch to resolve this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

833402 - CVE-2012-2744 kernel: netfilter: null pointer dereference in nf_ct_frag6_reasm()

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.0):

Source:
kernel-2.6.32-71.40.1.el6.src.rpm

i386:
kernel-2.6.32-71.40.1.el6.i686.rpm
kernel-debug-2.6.32-71.40.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-71.40.1.el6.i686.rpm
kernel-debug-devel-2.6.32-71.40.1.el6.i686.rpm
kernel-debuginfo-2.6.32-71.40.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-71.40.1.el6.i686.rpm
kernel-devel-2.6.32-71.40.1.el6.i686.rpm
kernel-headers-2.6.32-71.40.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-71.40.1.el6.noarch.rpm
kernel-firmware-2.6.32-71.40.1.el6.noarch.rpm
perf-2.6.32-71.40.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-71.40.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-71.40.1.el6.ppc64.rpm
kernel-debug-2.6.32-71.40.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-71.40.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-71.40.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-71.40.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-71.40.1.el6.ppc64.rpm
kernel-devel-2.6.32-71.40.1.el6.ppc64.rpm
kernel-headers-2.6.32-71.40.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-71.40.1.el6.s390x.rpm
kernel-debug-2.6.32-71.40.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-71.40.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-71.40.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-71.40.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-71.40.1.el6.s390x.rpm
kernel-devel-2.6.32-71.40.1.el6.s390x.rpm
kernel-headers-2.6.32-71.40.1.el6.s390x.rpm
kernel-kdump-2.6.32-71.40.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-71.40.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-71.40.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-71.40.1.el6.x86_64.rpm
kernel-debug-2.6.32-71.40.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-71.40.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-71.40.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-71.40.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-71.40.1.el6.x86_64.rpm
kernel-devel-2.6.32-71.40.1.el6.x86_64.rpm
kernel-headers-2.6.32-71.40.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2744.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQDu8hXlSAg2UNWIIRAgJLAKCkd513kkX2nDKvQ+3L0Uy4qKyNWACgvmFP
CZzwFvZos4XWCu/2UPV1mD8=
=h7pW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUA9CUO4yVqjM2NGpAQLdoxAAuBGTdXnC6MV6kuJQVetb8hIElW4Oz88n
mBRnCh6CxKf/CzlY9vO3EG9nGi9yPkzyzl1o2vCrWqMICOh+YarViqs5Jor4OoxN
uYpJ5AR/wgrK2MPdHAIIPi3pTQTE03FnLyLkfMM+j219kFQQzua3V9JQ8qgIRdXT
oDbmsDH1omqy3QsEgBj72TjMdnlg9PbKMPszIo9yUvV9wxILoRqrTZK2TIozc1gp
X22LG85vdOY8vP6/PjlfoCoxf4qVOySW2W6cTIszVh7dCIJj+mUNxnco7tMEwExx
UQ+VEIxQgztYyG7oLTfkz4zqj1OL+qUrnN+Rjt8euFwEl0bkddjZSeYAMKNmt39E
7DT41Mif6J2MrsuqIdsNDB6e4wuxhS145QmFKRn1065zeKZ6nafyBQdx2vyC81jV
TtKiIeRha7eA93xd+P/MSfDfITI9hz+b0fKoF/Q2fOQcyR76so0WGHQCe3PzemCS
/2EvYT9+b9AoZcqRcA0xxvOEpC5lcWk7ZSVtMZ7WRRXozLx/skUhg05vN2eGODUN
30BveCo5olnTXLaCl93d6jyCQ4XGhGO8kbcxJRkZMZGum4elYnOZ/bj+wGnSnhW0
hvGBkd9ZVk5EfJGgCOuLpC2CqprQICOGDoiTFGgReYJQy7DlHwkjY4y7QIapy1gd
dbddR7eCpw8=
=pSSh
-----END PGP SIGNATURE-----