SCIENTIFIC-LINUX-ERRATA Archives

January 2013

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Pat Riehecky <[log in to unmask]>
Date:
Wed, 23 Jan 2013 11:20:18 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (64 lines)
Synopsis:          Moderate: kernel security and bug fix update
Issue Date:        2013-01-22
CVE Numbers:       CVE-2012-1568
                    CVE-2012-4444
                    CVE-2012-5515
--

This update fixes the following security issues:

* It was found that the Xen hypervisor implementation did not perform range
checking on the guest provided values in multiple hypercalls. A privileged
guest user could use this flaw to trigger long loops, leading to a denial of
service (Xen hypervisor hang). (CVE-2012-5515, Moderate)

* It was found that when running a 32-bit binary that uses a large number of
shared libraries, one of the libraries would always be loaded at a 
predictable
address in memory. An attacker could use this flaw to bypass the Address 
Space
Layout Randomization (ASLR) security feature. (CVE-2012-1568, Low)

* A flaw was found in the way the Linux kernel's IPv6 implementation handled
overlapping, fragmented IPv6 packets. A remote attacker could 
potentially use
this flaw to bypass protection mechanisms (such as a firewall or intrusion
detection system (IDS)) when sending network packets to a target system.
(CVE-2012-4444, Low)

The system must be rebooted for this update to take effect.
--

SL5
   x86_64
     kernel-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-debug-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-debug-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-debug-devel-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-debuginfo-common-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-devel-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-headers-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-xen-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-xen-debuginfo-2.6.18-348.1.1.el5.x86_64.rpm
     kernel-xen-devel-2.6.18-348.1.1.el5.x86_64.rpm
   i386
     kernel-2.6.18-348.1.1.el5.i686.rpm
     kernel-PAE-2.6.18-348.1.1.el5.i686.rpm
     kernel-PAE-debuginfo-2.6.18-348.1.1.el5.i686.rpm
     kernel-PAE-devel-2.6.18-348.1.1.el5.i686.rpm
     kernel-debug-2.6.18-348.1.1.el5.i686.rpm
     kernel-debug-debuginfo-2.6.18-348.1.1.el5.i686.rpm
     kernel-debug-devel-2.6.18-348.1.1.el5.i686.rpm
     kernel-debuginfo-2.6.18-348.1.1.el5.i686.rpm
     kernel-debuginfo-common-2.6.18-348.1.1.el5.i686.rpm
     kernel-devel-2.6.18-348.1.1.el5.i686.rpm
     kernel-headers-2.6.18-348.1.1.el5.i386.rpm
     kernel-xen-2.6.18-348.1.1.el5.i686.rpm
     kernel-xen-debuginfo-2.6.18-348.1.1.el5.i686.rpm
     kernel-xen-devel-2.6.18-348.1.1.el5.i686.rpm
   noarch
     kernel-doc-2.6.18-348.1.1.el5.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2