ELSA-2012-0481

ELSA-2012-0481 - kernel security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2012-04-17

Description


[2.6.32-220.13.1.el6]
- Revert: [fs] NFSv4: include bitmap in nfsv4 get acl data (Sachin Prabhu) [753231 753232] {CVE-2011-4131}

[2.6.32-220.12.1.el6]
- [net] net_sched: qdisc_alloc_handle() can be too slow (Jiri Pirko) [805458 785891]
- [fs] procfs: add hidepid= and gid= mount options (Jerome Marchand) [770651 770652]
- [fs] procfs: parse mount options (Jerome Marchand) [770651 770652]
- [fs] fuse: add O_DIRECT support (Josef Bacik) [800552 753798]
- [kernel] sysctl: restrict write access to dmesg_restrict (Phillip Lougher) [749248 749251]
- [block] dm io: fix discard support (Mike Snitzer) [799943 758404]
- [net] netlink: wrong size was calculated for vfinfo list blob (Andy Gospodarek) [790338 772136]
- [netdrv] mlx4_en: fix endianness with blue frame support (Steve Best) [789911 750166]
- [usb] Fix deadlock in hid_reset when Dell iDRAC is reset (Shyam Iyer) [797205 782374]
- [virt] vmxnet3: Cap the length of the pskb_may_pull on transmit (bz 790673) (Neil Horman) [801723 790673]
- [scsi] megaraid_sas: Fix instance access in megasas_reset_timer (Tomas Henzl) [790341 759318]
- [netdrv] macvtap: Fix the minor device number allocation (Steve Best) [796828 786518]
- [net] tcp: bind() fix autoselection to share ports (Flavio Leitner) [787764 784671]
- [fs] cifs: change oplock break slow work to very slow work (Jeff Layton) [789373 772874]
- [net] sunrpc: remove xpt_pool (J. Bruce Fields) [795338 753301]
- [net] Potential null skb->dev dereference (Flavio Leitner) [795335 769590]
- [net] pkt_sched: Fix sch_sfq vs tcf_bind_filter oops (Jiri Pirko) [786873 667925]
- [net] mac80211: cancel auth retries when deauthenticating (John Linville) [797241 754356]

[2.6.32-220.11.1.el6]
- [netdrv] igb: reset PHY after recovering from PHY power down (Frantisek Hrbata) [789371 737714]
- [drm] Ivybridge force wake fixes (Dave Airlie) [790007 786272]
- [fs] xfs: fix inode lookup race (Dave Chinner) [804961 796277]
- [kernel] regset: Return -EFAULT, not -EIO, on host-side memory fault (Jerome Marchand) [799212 799213] {CVE-2012-1097}
- [kernel] regset: Prevent null pointer reference on readonly regsets (Jerome Marchand) [799212 799213] {CVE-2012-1097}
- [block] Fix io_context leak after failure of clone with CLONE_IO (Vivek Goyal) [796846 791125] {CVE-2012-0879}
- [block] Fix io_context leak after clone with CLONE_IO (Vivek Goyal) [796846 791125] {CVE-2012-0879}
- [fs] cifs: fix dentry refcount leak when opening a FIFO on lookup (Sachin Prabhu) [798298 781893] {CVE-2012-1090}
- [fs] NFSv4: include bitmap in nfsv4 get acl data (Sachin Prabhu) [753231 753232] {CVE-2011-4131}
- [mm] fix nrpages assertion (Josef Bacik) [797182 766861]
- [mm] Eliminate possible panic in page compaction code (Larry Woodman) [802430 755885]
- [mm] Prevent panic on 2-node x3850 X5 w/2 MAX5 memory drawers panics while running certification tests caused by page list corruption (Larry Woodman) [802430 755885]
- [sched] Fix cgroup movement of waking process (Larry Woodman) [795326 773517]
- [sched] Fix cgroup movement of forking process (Larry Woodman) [795326 773517]
- [sched] Fix cgroup movement of newly created process (Larry Woodman) [795326 773517]
- [sched] Fix ->min_vruntime calculation in dequeue_entity() (Larry Woodman) [795326 773517]
- [sched] cgroup: Fixup broken cgroup movement (Larry Woodman) [795326 773517]
- [kernel] Prevent system deadlock when moving tasks between cgroups (Larry Woodman) [789060 773522]
- [kernel] sched: fix {s,u}time values decrease (Stanislaw Gruszka) [789061 748559]
- [mm] mempolicy.c: refix mbind_range() vma issue (Motohiro Kosaki) [802379 727700]
- [mm] mempolicy.c: fix pgoff in mbind vma merge (Motohiro Kosaki) [802379 727700]

[2.6.32-220.10.1.el6]
- [sched] Fix Kernel divide by zero panic in find_busiest_group() (Larry Woodman) [801718 785959]

[2.6.32-220.9.1.el6]
- [x86] Fix c-state transitions when !NOHZ (Prarit Bhargava) [798572 767753]
- [x86] tsc: Skip TSC synchronization checks for tsc=reliable (Prarit Bhargava) [798572 767753]

[2.6.32-220.8.1.el6]
- [fs] nfs: don't try to migrate pages with active requests (Jeff Layton) [790905 739811]


Related CVEs


CVE-2012-0879
CVE-2012-1090
CVE-2012-1097

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) kernel-2.6.32-220.13.1.el6.src.rpm6650f27fb94f4b45e9da46488f4e5e12ELSA-2021-9212
kernel-2.6.32-220.13.1.el6.i686.rpm6cf6015741aeb6a5c652bad4260e20bdELSA-2021-9212
kernel-debug-2.6.32-220.13.1.el6.i686.rpme794022cbcf81872affef8a5d967fc00ELSA-2021-9212
kernel-debug-devel-2.6.32-220.13.1.el6.i686.rpm4c3acdc5f67438aaed7289e1489cbb4fELSA-2021-9212
kernel-devel-2.6.32-220.13.1.el6.i686.rpmfc44790379dd02257a1d2d8af3fe5025ELSA-2021-9212
kernel-doc-2.6.32-220.13.1.el6.noarch.rpm8a213f2f695a8a37bab6b41da1d07c3eELSA-2021-9212
kernel-firmware-2.6.32-220.13.1.el6.noarch.rpmb2abb263b082581e195af19aad024263ELSA-2021-9212
kernel-headers-2.6.32-220.13.1.el6.i686.rpm3948ccf1ce664845e2967e442a2223f4ELSA-2021-9212
perf-2.6.32-220.13.1.el6.i686.rpm2f5d9ca0a37d95ea9ef6fb84653d5751ELSA-2021-9212
python-perf-2.6.32-220.13.1.el6.i686.rpm87188b5099785a9eb69afa4075341025ELSA-2021-9212
Oracle Linux 6 (x86_64) kernel-2.6.32-220.13.1.el6.src.rpm6650f27fb94f4b45e9da46488f4e5e12ELSA-2021-9212
kernel-2.6.32-220.13.1.el6.x86_64.rpmd55596b4178011849efd3f2c9abe966eELSA-2021-9212
kernel-debug-2.6.32-220.13.1.el6.x86_64.rpm459739fdaadec8eb94a7f3817a177aa0ELSA-2021-9212
kernel-debug-devel-2.6.32-220.13.1.el6.x86_64.rpmd2f115fa46ba870c8f332bcbc68bd02fELSA-2021-9212
kernel-devel-2.6.32-220.13.1.el6.x86_64.rpmee52ab800f7c2e64b9b2d2a9ad6ab9a7ELSA-2021-9212
kernel-doc-2.6.32-220.13.1.el6.noarch.rpm8a213f2f695a8a37bab6b41da1d07c3eELSA-2021-9212
kernel-firmware-2.6.32-220.13.1.el6.noarch.rpmb2abb263b082581e195af19aad024263ELSA-2021-9212
kernel-headers-2.6.32-220.13.1.el6.x86_64.rpmff6db02ebd37ad8de0b31aceb159fc0dELSA-2021-9212
perf-2.6.32-220.13.1.el6.x86_64.rpm58b64436f0f782ab4f5b951431c97d50ELSA-2021-9212
python-perf-2.6.32-220.13.1.el6.x86_64.rpm74056a3d497e5f7692a0f739f4e28c04ELSA-2021-9212



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete