SCIENTIFIC-LINUX-ERRATA Archives

April 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Patrick Riehecky <[log in to unmask]>
Reply To:
Date:
Thu, 19 Apr 2012 16:56:53 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (66 lines)
Synopsis:    Important: kernel security, bug fix, and enhancement update
Issue Date:  2012-04-17
CVE Numbers: CVE-2012-1583


The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw in the xfrm6_tunnel_rcv() function in the Linux kernel's IPv6
implementation could lead to a use-after-free or double free flaw in
tunnel6_rcv(). A remote attacker could use this flaw to send
specially-crafted packets to a target system that is using IPv6 and also
has the xfrm6_tunnel kernel module loaded, causing it to crash.
(CVE-2012-1583, Important)

If you do not run applications that use xfrm6_tunnel, you can prevent the
xfrm6_tunnel module from being loaded by creating (as the root user) a
"/etc/modprobe.d/xfrm6_tunnel.conf" file, and adding the following line to
it:

blacklist xfrm6_tunnel

This way, the xfrm6_tunnel module cannot be loaded accidentally. A reboot
is not necessary for this change to take effect.

This update also fixes various bugs and adds an enhancement.
The system must be rebooted for this update to take effect.

The corresponding kernel-module-<module>-<kernel-version> modules have
also been updated to match the kernel version.

SL5:
  i386
     kernel-2.6.18-308.4.1.el5.i686.rpm
     kernel-debug-2.6.18-308.4.1.el5.i686.rpm
     kernel-debug-debuginfo-2.6.18-308.4.1.el5.i686.rpm
     kernel-debug-devel-2.6.18-308.4.1.el5.i686.rpm
     kernel-debuginfo-2.6.18-308.4.1.el5.i686.rpm
     kernel-debuginfo-common-2.6.18-308.4.1.el5.i686.rpm
     kernel-devel-2.6.18-308.4.1.el5.i686.rpm
     kernel-headers-2.6.18-308.4.1.el5.i386.rpm
     kernel-PAE-2.6.18-308.4.1.el5.i686.rpm
     kernel-PAE-debuginfo-2.6.18-308.4.1.el5.i686.rpm
     kernel-PAE-devel-2.6.18-308.4.1.el5.i686.rpm
     kernel-xen-2.6.18-308.4.1.el5.i686.rpm
     kernel-xen-debuginfo-2.6.18-308.4.1.el5.i686.rpm
     kernel-xen-devel-2.6.18-308.4.1.el5.i686.rpm
  noarch
     kernel-doc-2.6.18-308.4.1.el5.noarch.rpm
  x86_64
     kernel-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-debug-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-debug-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-debug-devel-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-debuginfo-common-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-devel-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-headers-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-xen-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-xen-debuginfo-2.6.18-308.4.1.el5.x86_64.rpm
     kernel-xen-devel-2.6.18-308.4.1.el5.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2