-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1060
               Important: kernel security and bug fix update
                              7 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3412  

Reference:         ESB-2012.1018
                   ESB-2012.1002
                   ESB-2012.0993
                   ESB-2012.0971
                   ESB-2012.0939
                   ESB-2012.0938

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1430.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2012:1430-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1430.html
Issue date:        2012-11-06
CVE Names:         CVE-2012-3412 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.

This update also fixes the following bugs:

* In the hpet_next_event() function, an interrupt could have occurred
between the read and write of the HPET (High Precision Event Timer) and the
value of HPET_COUNTER was then beyond that being written to the comparator
(HPET_Tn_CMP). Consequently, the timers were overdue for up to several
minutes. Now, a comparison is performed between the value of the counter
and the comparator in the HPET code. If the counter is beyond the
comparator, the "-ETIME" error code is returned, which fixes this bug.
(BZ#855280)

* Traffic to the NFS server could trigger a kernel oops in the
svc_tcp_clear_pages() function. The source code has been modified, and the
kernel oops no longer occurs in this scenario. (BZ#856104)

* A kernel oops occurred in the nf_nat code when a bogus pointer was
dereferenced in the nf_conn_nat structure. Consequently, if Source Network
Address Translation (SNAT) was performed, incorrect information could be
received by other CTS (Clear to Send) signals. A conntrack entry is now
placed in the source hash after SNAT has been completed, which prevents the
described problems. (BZ#865714)

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
kernel-2.6.32-131.35.1.el6.src.rpm

i386:
kernel-2.6.32-131.35.1.el6.i686.rpm
kernel-debug-2.6.32-131.35.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.35.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.35.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.35.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.35.1.el6.i686.rpm
kernel-devel-2.6.32-131.35.1.el6.i686.rpm
kernel-headers-2.6.32-131.35.1.el6.i686.rpm
perf-2.6.32-131.35.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.35.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.35.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.35.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.35.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.35.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.35.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.35.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.35.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.35.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.35.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.35.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.35.1.el6.ppc64.rpm
perf-2.6.32-131.35.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.35.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.35.1.el6.s390x.rpm
kernel-debug-2.6.32-131.35.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.35.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.35.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.35.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.35.1.el6.s390x.rpm
kernel-devel-2.6.32-131.35.1.el6.s390x.rpm
kernel-headers-2.6.32-131.35.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.35.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.35.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.35.1.el6.s390x.rpm
perf-2.6.32-131.35.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.35.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.35.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.35.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.35.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.35.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.35.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.35.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.35.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.35.1.el6.x86_64.rpm
perf-2.6.32-131.35.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.35.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3412.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQmVSWXlSAg2UNWIIRAo4nAJ4/BAiQrre/7Sr3DcbRdKbwjGVQwwCZASXP
Z0uLXhqohz6trWP7cht/PQo=
=uVfd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBUJm3L+4yVqjM2NGpAQLOzQ/3Qihn8STkFnPFrw7La1Mx3WhiE3w83Eg7
AJ00jdP/CyrXhkOERQ/JX/JDapO3wDz6TS0fZhZ1vNNykG+pDzq0cQEIoWGdukKh
88ul4detv6C7BDUI9AQ5A5Fm+9hp+u0Jo9HEnVcE3JnmB9uHa49o+4E6BPd72PeL
okjyYYt2QavdIIkOCvlhqgp+tZNPT9+xwADHlyN1LL02+9i/t28uBME9T33L99kd
PpN3lYbxAs6Ot/dKEDpSfLhNEZI+R37dRGg6BTJOE0X8b6uSTBRvP6IJ6Cd07T/c
DbvU9n76WxtTESkQxVJI+9h9NGhVe2/hOfb9xyTUpW7cxZ1iGIZAqFfR7uEy7t81
DeIo2e1xQZpsg0XBHsiXXN//vmvDQ+HyGCveJ3ra3baH5rfVDBPSpYJBz9+4dBma
q+8nIffIhYSNMWqS2BVp9BJRX9Xkba1xDGWWJ24HfhL7mxeg8G4Crv40U4Pwak/p
fyypsu6YVFw3UA0gpZFGvH6zQ+C8GJABizxltNryh/9W+eWc2FSkVcBOb4K2n+JS
muvkXp3CkSe+//wjj5I4TaOpsZu+B5hdfBAzodsTWwWqxGcmsFaQcJukfSI253dp
d55bzxB6MK5SstgibIc5y6LlAzp7poYxji7fzLelI1h7PGoxZh735m2KcxmJ0nS0
19FGyDlKPg==
=jq2M
-----END PGP SIGNATURE-----