Lucene search

K
centosCentOS ProjectCESA-2012:0480
HistoryApr 18, 2012 - 12:52 a.m.

kernel security update

2012-04-1800:52:32
CentOS Project
lists.centos.org
45

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.062 Low

EPSS

Percentile

93.5%

CentOS Errata and Security Advisory CESA-2012:0480

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

  • A flaw in the xfrm6_tunnel_rcv() function in the Linux kernel’s IPv6
    implementation could lead to a use-after-free or double free flaw in
    tunnel6_rcv(). A remote attacker could use this flaw to send
    specially-crafted packets to a target system that is using IPv6 and also
    has the xfrm6_tunnel kernel module loaded, causing it to crash.
    (CVE-2012-1583, Important)

If you do not run applications that use xfrm6_tunnel, you can prevent the
xfrm6_tunnel module from being loaded by creating (as the root user) a
β€œ/etc/modprobe.d/xfrm6_tunnel.conf” file, and adding the following line to
it:

blacklist xfrm6_tunnel

This way, the xfrm6_tunnel module cannot be loaded accidentally. A reboot
is not necessary for this change to take effect.

This update also fixes various bugs and adds an enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct this issue, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-April/080740.html

Affected packages:
kernel
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:0480

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.062 Low

EPSS

Percentile

93.5%