Lucene search

K
redhatRedHatRHSA-2012:1129
HistoryJul 31, 2012 - 12:00 a.m.

(RHSA-2012:1129) Important: kernel security and bug fix update

2012-07-3100:00:00
access.redhat.com
66

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.043 Low

EPSS

Percentile

91.4%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm()
    function in the Linux kernel’s netfilter IPv6 connection tracking
    implementation. A remote attacker could use this flaw to send
    specially-crafted packets to a target system that is using IPv6 and also
    has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
    (CVE-2012-2744, Important)

  • A flaw was found in the way the Linux kernel’s Event Poll (epoll)
    subsystem handled large, nested epoll structures. A local, unprivileged
    user could use this flaw to cause a denial of service. (CVE-2011-1083,
    Moderate)

Red Hat would like to thank an anonymous contributor working with the
Beyond Security SecuriTeam Secure Disclosure program for reporting
CVE-2012-2744, and Nelson Elhage for reporting CVE-2011-1083.

This update also fixes the following bugs:

  • Attempting to turn on Data Center Bridging (DCB) on a port connected to a
    non-DCB switch port caused the system to become unresponsive or even
    terminate. This was because napi_poll routines in the ixgbe driver did not
    end the NAPI when data processing was complete. With this update, the ixgbe
    napi_poll routines have been fixed so that they now call the
    napi_complete() function when data processing has finished. This ensures
    that the NAPI is correctly disabled, and thus prevents possible hangs and
    crashes in this scenario. (BZ#814454)

  • If a new file was created on a Network File System version 4 (NFSv4)
    share, the ownership was set to nfsnobody (-2) until it was possible to
    upcall to the idmapper. As a consequence, subsequent file system operations
    could incorrectly use β€œ-2” for the user and group IDs for the given file,
    causing certain operations to fail. In reported cases, this issue also
    caused β€œViminfo file is not writable” errors for users running Vim with
    files on an NFSv4 share. (BZ#820962)

  • Previously, the size of the multicast IGMP (Internet Group Management
    Protocol) snooping hash table for a bridge was limited to 256 entries even
    though the maximum is 512. This was due to the hash table size being
    incorrectly compared to the maximum hash table size, hash_max, and the
    following message could have been produced by the kernel:

    Multicast hash table maximum reached, disabling snooping: vnet1, 512

With this update, the hash table value is correctly compared to the
hash_max value, and the error message no longer occurs under these
circumstances. (BZ#840021)

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.043 Low

EPSS

Percentile

91.4%