Lucene search

K
centosCentOS ProjectCESA-2013:0168
HistoryJan 23, 2013 - 11:37 a.m.

kernel security update

2013-01-2311:37:33
CentOS Project
lists.centos.org
54

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.006 Low

EPSS

Percentile

78.9%

CentOS Errata and Security Advisory CESA-2013:0168

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • It was found that the Xen hypervisor implementation did not perform
    range checking on the guest provided values in multiple hypercalls. A
    privileged guest user could use this flaw to trigger long loops, leading
    to a denial of service (Xen hypervisor hang). (CVE-2012-5515, Moderate)

  • It was found that when running a 32-bit binary that uses a large number
    of shared libraries, one of the libraries would always be loaded at a
    predictable address in memory. An attacker could use this flaw to bypass
    the Address Space Layout Randomization (ASLR) security feature.
    (CVE-2012-1568, Low)

  • A flaw was found in the way the Linux kernel’s IPv6 implementation
    handled overlapping, fragmented IPv6 packets. A remote attacker could
    potentially use this flaw to bypass protection mechanisms (such as a
    firewall or intrusion detection system (IDS)) when sending network packets
    to a target system. (CVE-2012-4444, Low)

Red Hat would like to thank the Xen project for reporting CVE-2012-5515,
and Antonios Atlasis working with Beyond Security’s SecuriTeam Secure
Disclosure program and Loganaden Velvindron of AFRINIC for reporting
CVE-2012-4444.

This update also fixes several bugs. Space precludes documenting all of
these changes in this advisory. Documentation for these changes will be
available shortly from the Red Hat Enterprise Linux 5.9 Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2013-January/081370.html

Affected packages:
kernel
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2013:0168

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.006 Low

EPSS

Percentile

78.9%