Important: kernel security and bug fix update

Related Vulnerabilities: CVE-2012-2744   CVE-2011-1083   CVE-2011-1083   CVE-2012-2744   CVE-2011-1083   CVE-2012-2744  

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm()
    function in the Linux kernel's netfilter IPv6 connection tracking
    implementation. A remote attacker could use this flaw to send
    specially-crafted packets to a target system that is using IPv6 and also
    has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
    (CVE-2012-2744, Important)
  • A flaw was found in the way the Linux kernel's Event Poll (epoll)
    subsystem handled large, nested epoll structures. A local, unprivileged
    user could use this flaw to cause a denial of service. (CVE-2011-1083,
    Moderate)

Red Hat would like to thank an anonymous contributor working with the
Beyond Security SecuriTeam Secure Disclosure program for reporting
CVE-2012-2744, and Nelson Elhage for reporting CVE-2011-1083.

This update also fixes the following bugs:

  • Attempting to turn on Data Center Bridging (DCB) on a port connected to a
    non-DCB switch port caused the system to become unresponsive or even
    terminate. This was because napi_poll routines in the ixgbe driver did not
    end the NAPI when data processing was complete. With this update, the ixgbe
    napi_poll routines have been fixed so that they now call the
    napi_complete() function when data processing has finished. This ensures
    that the NAPI is correctly disabled, and thus prevents possible hangs and
    crashes in this scenario. (BZ#814454)
  • If a new file was created on a Network File System version 4 (NFSv4)
    share, the ownership was set to nfsnobody (-2) until it was possible to
    upcall to the idmapper. As a consequence, subsequent file system operations
    could incorrectly use "-2" for the user and group IDs for the given file,
    causing certain operations to fail. In reported cases, this issue also
    caused "Viminfo file is not writable" errors for users running Vim with
    files on an NFSv4 share. (BZ#820962)
  • Previously, the size of the multicast IGMP (Internet Group Management
    Protocol) snooping hash table for a bridge was limited to 256 entries even
    though the maximum is 512. This was due to the hash table size being
    incorrectly compared to the maximum hash table size, hash_max, and the
    following message could have been produced by the kernel:

Multicast hash table maximum reached, disabling snooping: vnet1, 512

With this update, the hash table value is correctly compared to the
hash_max value, and the error message no longer occurs under these
circumstances. (BZ#840021)

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.2 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.2 ppc64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 i386
  • Red Hat Storage 2.0 x86_64
  • Red Hat Gluster Storage Server for On-premise 2.0 x86_64
  • Red Hat Storage for Public Cloud (via RHUI) 2.0 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64

Fixes

  • BZ - 681578 - CVE-2011-1083 kernel: excessive in kernel CPU consumption when creating large nested epoll structures
  • BZ - 833402 - CVE-2012-2744 kernel: netfilter: null pointer dereference in nf_ct_frag6_reasm()

CVEs

References