-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0743
                     Important: kernel security update
                               8 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2744  

Reference:         ESB-2012.0667

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1148.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2012:1148-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1148.html
Issue date:        2012-08-07
CVE Names:         CVE-2012-2744 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm()
function in the Linux kernel's netfilter IPv6 connection tracking
implementation. A remote attacker could use this flaw to send
specially-crafted packets to a target system that is using IPv6 and also
has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
(CVE-2012-2744, Important)

Red Hat would like to thank an anonymous contributor working with the
Beyond Security SecuriTeam Secure Disclosure program for reporting this
issue.

Users should upgrade to these updated packages, which contain a backported
patch to resolve this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

833402 - CVE-2012-2744 kernel: netfilter: null pointer dereference in nf_ct_frag6_reasm()

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
kernel-2.6.32-131.30.1.el6.src.rpm

i386:
kernel-2.6.32-131.30.1.el6.i686.rpm
kernel-debug-2.6.32-131.30.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.30.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.30.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.30.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.30.1.el6.i686.rpm
kernel-devel-2.6.32-131.30.1.el6.i686.rpm
kernel-headers-2.6.32-131.30.1.el6.i686.rpm
perf-2.6.32-131.30.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.30.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.30.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.30.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.30.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.30.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.30.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.30.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.30.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.30.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.30.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.30.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.30.1.el6.ppc64.rpm
perf-2.6.32-131.30.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.30.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.30.1.el6.s390x.rpm
kernel-debug-2.6.32-131.30.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.30.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.30.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.30.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.30.1.el6.s390x.rpm
kernel-devel-2.6.32-131.30.1.el6.s390x.rpm
kernel-headers-2.6.32-131.30.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.30.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.30.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.30.1.el6.s390x.rpm
perf-2.6.32-131.30.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.30.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.30.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.30.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.30.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.30.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.30.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.30.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.30.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.30.1.el6.x86_64.rpm
perf-2.6.32-131.30.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.30.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2744.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQIV00XlSAg2UNWIIRAivvAJ9m7qVRoTmACRYNLrQN+gzO5Tw5xwCfV6wu
350IuTRzujPu0zG5/oVmW7w=
=u3mc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=91z/
-----END PGP SIGNATURE-----