ELSA-2012-1580

ELSA-2012-1580 - kernel security, bug fix and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2012-12-19

Description


[2.6.32-279.19.1.el6]
- [drm] i915: dont clobber the pipe param in sanitize_modesetting (Frantisek Hrbata) [876549 857792]
- [drm] i915: Sanitize BIOS debugging bits from PIPECONF (Frantisek Hrbata) [876549 857792]
- [net] fix divide by zero in tcp algorithm illinois (Flavio Leitner) [871920 866514] {CVE-2012-4565}
- [fs] xfs: fix reading of wrapped log data (Dave Chinner) [876499 874322]
- [x86] mm: fix signedness issue in mmap_rnd() (Petr Matousek) [876496 875036]
- [net] WARN if struct ip_options was allocated directly by kmalloc (Jiri Pirko) [877950 872799]
- [fs] block_dev: Fix crash when block device is read and block size is changed at the same time (Frantisek Hrbata) [864826 855906]
- [mm] tracing: Move include of trace/events/kmem.h out of header into slab.c (Jeff Moyer) [864826 855906]
- [mm] slab: Move kmalloc tracepoint out of inline code (Jeff Moyer) [864826 855906]
- [netdrv] bnx2x: organize BDs calculation for stop/resume (Frantisek Hrbata) [874022 819842]
- [netdrv] bnx2x: fix panic when TX ring is full (Michal Schmidt) [874022 819842]

[2.6.32-279.18.1.el6]
- [scsi] sd: fix crash when UA received on DIF enabled device (Ewan Milne) [876487 865682]
- [mm] hugetlb: fix non-atomic enqueue of huge page (Rafael Aquini) [876101 869750]
- [x86] amd_iommu: attach device fails on the last pci device (Don Dutile) [876493 861164]
- [net] nfs: Fix buffer overflow checking in __nfs4_get_acl_uncached (Frantisek Hrbata) [811794 822871] {CVE-2012-2375}
- [net] nfs: Fix the acl cache size calculation (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] nfs: Fix range checking in __nfs4_get_acl_uncached and __nfs4_proc_set_acl (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] nfs: nfs_getaclargs.acl_len is a size_t (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] nfs: Dont use private xdr_stream fields in decode_getacl (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] nfs: Fix pointer arithmetic in decode_getacl (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] nfs: Simplify the GETATTR attribute length calculation (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] sunrpc: Add the helper xdr_stream_pos (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] sunrpc: Dont decode beyond the end of the RPC reply message (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] sunrpc: Clean up xdr_set_iov() (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [net] sunrpc: xdr_read_pages needs to clear xdr->page_ptr (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [fs] nfs: Avoid beyond bounds copy while caching ACL (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [fs] nfs: Avoid reading past buffer when calling GETACL (Sachin Prabhu) [811794 822871] {CVE-2012-2375}
- [scsi] ibmvfc: Fix double completion on abort timeout (Steve Best) [876088 865115]
- [net] core: allocate skbs on local node (Andy Gospodarek) [876491 843163]

[2.6.32-279.17.1.el6]
- [mm] Prevent kernel panic in NUMA related system calls after memory hot-add (Larry Woodman) [875382 870350] {CVE-2012-5517}
- [md] Dont truncate size at 4TB for RAID0 and Linear (Jes Sorensen) [866470 865637]
- [fs] ext4: fix undefined bit shift result in ext4_fill_flex_info (Lukas Czerner) [809690 809691] {CVE-2012-2100}
- [fs] ext4: fix undefined behavior in ext4_fill_flex_info() (Lukas Czerner) [809690 809691] {CVE-2012-2100}
- [kernel] sched_rt: Ignore RT queue throttling if idle task has RT policy (Igor Mammedov) [853950 843541]
- [kernel] sched: Create special class for stop/migrate work (Igor Mammedov) [853950 843541]
- [net] ipv6: fix overlap check for fragments (Amerigo Wang) [874550 819952] {CVE-2012-4444}
- [net] ipv6: discard overlapping fragment (Jiri Pirko) [874550 819952] {CVE-2012-4444}

[2.6.32-279.16.1.el6]
- [lib] Fix rwsem to not hang the system (David Howells) [871854 852847]

[2.6.32-279.15.1.el6]
- [netdrv] mlx4: Re-design multicast attachments flow (Doug Ledford) [866795 859533]


Related CVEs


CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) kernel-2.6.32-279.19.1.el6.src.rpm3f49dc0196889d26f021382c5eff00b2ELSA-2021-9212
kernel-2.6.32-279.19.1.el6.i686.rpm382b4fb5859d2d00431e17de963dc91eELSA-2021-9212
kernel-debug-2.6.32-279.19.1.el6.i686.rpmae539df228f3f8e8842491b2aff31c49ELSA-2021-9212
kernel-debug-devel-2.6.32-279.19.1.el6.i686.rpm8373cf84e82e84261cd0e2a395717014ELSA-2021-9212
kernel-devel-2.6.32-279.19.1.el6.i686.rpmf706f012d9c93f7bfc8733adecf3a339ELSA-2021-9212
kernel-doc-2.6.32-279.19.1.el6.noarch.rpm03ee770cadf958eef70565e2847ea04fELSA-2021-9212
kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm39331b713e2a91ac2c32a71f0d81377fELSA-2021-9212
kernel-headers-2.6.32-279.19.1.el6.i686.rpm2961ffc37b71bf21e85fd00a4f17b6e8ELSA-2021-9212
perf-2.6.32-279.19.1.el6.i686.rpme57bb2d611f298f391b2c3a7685161a9ELSA-2021-9212
python-perf-2.6.32-279.19.1.el6.i686.rpmc256ece5ea3c9ed9b23f86f976a4adeaELSA-2021-9212
Oracle Linux 6 (x86_64) kernel-2.6.32-279.19.1.el6.src.rpm3f49dc0196889d26f021382c5eff00b2ELSA-2021-9212
kernel-2.6.32-279.19.1.el6.x86_64.rpm637d970110d93a1d6b50026a20c71764ELSA-2021-9212
kernel-debug-2.6.32-279.19.1.el6.x86_64.rpm189128d13e0d5f7a0e4e370d4fc2be38ELSA-2021-9212
kernel-debug-devel-2.6.32-279.19.1.el6.x86_64.rpm17d9634aadf010ddfe554585129ed390ELSA-2021-9212
kernel-devel-2.6.32-279.19.1.el6.x86_64.rpme772cbf641cc1833178d8d8d65c4d9caELSA-2021-9212
kernel-doc-2.6.32-279.19.1.el6.noarch.rpm03ee770cadf958eef70565e2847ea04fELSA-2021-9212
kernel-firmware-2.6.32-279.19.1.el6.noarch.rpm39331b713e2a91ac2c32a71f0d81377fELSA-2021-9212
kernel-headers-2.6.32-279.19.1.el6.x86_64.rpmab733c949b4e862a6688edb9f8648ec6ELSA-2021-9212
perf-2.6.32-279.19.1.el6.x86_64.rpm7126a06b2fe58bd5594a59ede8d782b0ELSA-2021-9212
python-perf-2.6.32-279.19.1.el6.x86_64.rpmd07cbd10414f0809eb88b29ecd83c24bELSA-2021-9212



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete