Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: kernel security and bug fix update
Advisory ID:       RHSA-2012:1174-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1174.html
Issue date:        2012-08-21
CVE Names:         CVE-2012-2313 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the way the Linux kernel's dl2k driver, used by
certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local,
unprivileged user could use this flaw to issue potentially harmful IOCTLs,
which could cause Ethernet adapters using the dl2k driver to malfunction
(for example, losing network connectivity). (CVE-2012-2313, Low)

Red Hat would like to thank Stephan Mueller for reporting this issue.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

818820 - CVE-2012-2313 kernel: unfiltered netdev rio_ioctl access by users

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-308.13.1.el5.src.rpm

i386:
kernel-2.6.18-308.13.1.el5.i686.rpm
kernel-PAE-2.6.18-308.13.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-308.13.1.el5.i686.rpm
kernel-debug-2.6.18-308.13.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.i686.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.i686.rpm
kernel-devel-2.6.18-308.13.1.el5.i686.rpm
kernel-headers-2.6.18-308.13.1.el5.i386.rpm
kernel-xen-2.6.18-308.13.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-xen-devel-2.6.18-308.13.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-308.13.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debug-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.x86_64.rpm
kernel-devel-2.6.18-308.13.1.el5.x86_64.rpm
kernel-headers-2.6.18-308.13.1.el5.x86_64.rpm
kernel-xen-2.6.18-308.13.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-308.13.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-308.13.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-308.13.1.el5.src.rpm

i386:
kernel-2.6.18-308.13.1.el5.i686.rpm
kernel-PAE-2.6.18-308.13.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-308.13.1.el5.i686.rpm
kernel-debug-2.6.18-308.13.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.i686.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.i686.rpm
kernel-devel-2.6.18-308.13.1.el5.i686.rpm
kernel-headers-2.6.18-308.13.1.el5.i386.rpm
kernel-xen-2.6.18-308.13.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-308.13.1.el5.i686.rpm
kernel-xen-devel-2.6.18-308.13.1.el5.i686.rpm

ia64:
kernel-2.6.18-308.13.1.el5.ia64.rpm
kernel-debug-2.6.18-308.13.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.ia64.rpm
kernel-devel-2.6.18-308.13.1.el5.ia64.rpm
kernel-headers-2.6.18-308.13.1.el5.ia64.rpm
kernel-xen-2.6.18-308.13.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-308.13.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-308.13.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-308.13.1.el5.noarch.rpm

ppc:
kernel-2.6.18-308.13.1.el5.ppc64.rpm
kernel-debug-2.6.18-308.13.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.ppc64.rpm
kernel-devel-2.6.18-308.13.1.el5.ppc64.rpm
kernel-headers-2.6.18-308.13.1.el5.ppc.rpm
kernel-headers-2.6.18-308.13.1.el5.ppc64.rpm
kernel-kdump-2.6.18-308.13.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-308.13.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-308.13.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-308.13.1.el5.s390x.rpm
kernel-debug-2.6.18-308.13.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.s390x.rpm
kernel-devel-2.6.18-308.13.1.el5.s390x.rpm
kernel-headers-2.6.18-308.13.1.el5.s390x.rpm
kernel-kdump-2.6.18-308.13.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-308.13.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-308.13.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debug-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-308.13.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-308.13.1.el5.x86_64.rpm
kernel-devel-2.6.18-308.13.1.el5.x86_64.rpm
kernel-headers-2.6.18-308.13.1.el5.x86_64.rpm
kernel-xen-2.6.18-308.13.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-308.13.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-308.13.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2313.html
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.8_Technical_Notes/kernel.html#RHSA-2012-1174

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQM/PAXlSAg2UNWIIRAnYzAJsFmjrnQaxlNQaqfxyIwHEZuK9X0gCdHtrj
GLtNuSWEqfziGRHXsYGNzPc=
=glSa
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. All rights reserved.