Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71940
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2012:1129
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2012:1129.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm()
function in the Linux kernel's netfilter IPv6 connection tracking
implementation. A remote attacker could use this flaw to send
specially-crafted packets to a target system that is using IPv6 and also
has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
(CVE-2012-2744, Important)

* A flaw was found in the way the Linux kernel's Event Poll (epoll)
subsystem handled large, nested epoll structures. A local, unprivileged
user could use this flaw to cause a denial of service. (CVE-2011-1083,
Moderate)

Red Hat would like to thank an anonymous contributor working with the
Beyond Security SecuriTeam Secure Disclosure program for reporting
CVE-2012-2744, and Nelson Elhage for reporting CVE-2011-1083.

This update also fixes the following bugs:

* Attempting to turn on Data Center Bridging (DCB) on a port connected to a
non-DCB switch port caused the system to become unresponsive or even
terminate. This was because napi_poll routines in the ixgbe driver did not
end the NAPI when data processing was complete. With this update, the ixgbe
napi_poll routines have been fixed so that they now call the
napi_complete() function when data processing has finished. This ensures
that the NAPI is correctly disabled, and thus prevents possible hangs and
crashes in this scenario. (BZ#814454)

* If a new file was created on a Network File System version 4 (NFSv4)
share, the ownership was set to nfsnobody (-2) until it was possible to
upcall to the idmapper. As a consequence, subsequent file system operations
could incorrectly use -2 for the user and group IDs for the given file,
causing certain operations to fail. In reported cases, this issue also
caused Viminfo file is not writable errors for users running Vim with
files on an NFSv4 share. (BZ#820962)

* Previously, the size of the multicast IGMP (Internet Group Management
Protocol) snooping hash table for a bridge was limited to 256 entries even
though the maximum is 512. This was due to the hash table size being
incorrectly compared to the maximum hash table size, hash_max, and the
following message could have been produced by the kernel:

Multicast hash table maximum reached, disabling snooping: vnet1, 512

With this update, the hash table value is correctly compared to the
hash_max value, and the error message no longer occurs under these
circumstances. (BZ#840021)

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-1129.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-1083
43522
http://secunia.com/advisories/43522
48115
http://secunia.com/advisories/48115
48410
http://secunia.com/advisories/48410
48898
http://secunia.com/advisories/48898
48964
http://secunia.com/advisories/48964
71265
http://www.osvdb.org/71265
RHSA-2012:0862
http://rhn.redhat.com/errata/RHSA-2012-0862.html
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[linux-kernel] 20110225 [PATCH] optimize epoll loop detection
http://article.gmane.org/gmane.linux.kernel/1105744
[linux-kernel] 20110226 Re: [PATCH] optimize epoll loop detection
http://article.gmane.org/gmane.linux.kernel/1105888
[linux-kernel] 20110228 Re: [PATCH] optimize epoll loop detection
http://article.gmane.org/gmane.linux.kernel/1106686
[oss-security] 20110301 CVE request: kernel: Multiple DoS issues in epoll
http://openwall.com/lists/oss-security/2011/03/02/1
[oss-security] 20110302 Re: CVE request: kernel: Multiple DoS issues in epoll
http://openwall.com/lists/oss-security/2011/03/02/2
https://bugzilla.redhat.com/show_bug.cgi?id=681578
Common Vulnerability Exposure (CVE) ID: CVE-2012-2744
1027235
http://www.securitytracker.com/id?1027235
49928
http://secunia.com/advisories/49928
54367
http://www.securityfocus.com/bid/54367
RHSA-2012:1064
http://rhn.redhat.com/errata/RHSA-2012-1064.html
RHSA-2012:1148
http://rhn.redhat.com/errata/RHSA-2012-1148.html
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9e2dcf72023d1447f09c47d77c99b0c49659e5ce
https://bugzilla.redhat.com/show_bug.cgi?id=833402
https://github.com/torvalds/linux/commit/9e2dcf72023d1447f09c47d77c99b0c49659e5ce
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.