Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel security and bug fix update
Informations
Name RHSA-2012:1401 First vendor Publication 2012-10-23
Vendor RedHat Last vendor Modification 2012-10-23
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issue:

* A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment offloading) were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service. (CVE-2012-3412, Important)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting CVE-2012-3412.

This update also fixes the following bugs:

* Previously, when a server attempted to shut down a socket, the svc_tcp_sendto() function set the XPT_CLOSE variable if the entire reply failed to be transmitted. However, before XPT_CLOSE could be acted upon, other threads could send further replies before the socket was really shut down. Consequently, data corruption could occur in the RPC record marker. With this update, send operations on a closed socket are stopped immediately, thus preventing this bug. (BZ#853256)

* When a PIT (Programmable Interval Timer) MSB (Most Significant Byte) transition occurred very close to an SMI (System Management Interrupt) execution, the pit_verify_msb() function did not see the MSB transition. Consequently, the pit_expect_msb() function returned success incorrectly, eventually causing a large clock drift in the quick_pit_calibrate() function. As a result, the TSC (Time Stamp Counter) calibration on some systems was off by ± 20 MHz, which led to inaccurate timekeeping or ntp synchronization failures. This update fixes pit_expect_msb() and the clock drift no longer occurs in the described scenario. (BZ#853952)

* Sometimes, the crypto allocation code could become unresponsive for 60 seconds or multiples thereof due to an incorrect notification mechanism. This could cause applications, like Openswan, to become unresponsive. The notification mechanism has been improved to avoid such hangs. (BZ#854475)

* Traffic to the NFS server could trigger a kernel oops in the svc_tcp_clear_pages() function. The source code has been modified, and the kernel oops no longer occurs in this scenario. (BZ#856105)

* Under certain circumstances, a system crash could result in data loss on XFS file systems. If files were created immediately before the file system was left to idle for a long period of time and then the system crashed, those files could appear as zero-length once the file system was remounted. This occurred even if a sync or fsync was run on the files. This was because XFS was not correctly idling the journal, and therefore it incorrectly replayed the inode allocation transactions upon mounting after the system crash, which zeroed the file size. This problem has been fixed by re-instating the periodic journal idling logic to ensure that all metadata is flushed within 30 seconds of modification, and the journal is updated to prevent incorrect recovery operations from occurring. (BZ#856685)

* On architectures with the 64-bit cputime_t type, it was possible to trigger the "divide by zero" error, namely, on long-lived processes. A patch has been applied to address this problem, and the "divide by zero" error no longer occurs under these circumstances. (BZ#856702)

Users should upgrade to these updated packages, which contain backported patches to resolve these issues. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

844714 - CVE-2012-3412 kernel: sfc: potential remote denial of service through TCP MSS option

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1401.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21258
 
Oval ID: oval:org.mitre.oval:def:21258
Title: RHSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): RHSA-2012:1366-01
CESA-2012:1366
CVE-2012-3412
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23657
 
Oval ID: oval:org.mitre.oval:def:23657
Title: ELSA-2012:1366: kernel security and bug fix update (Important)
Description: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Family: unix Class: patch
Reference(s): ELSA-2012:1366-01
CVE-2012-3412
Version: 6
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27067
 
Oval ID: oval:org.mitre.oval:def:27067
Title: ELSA-2012-2040 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.34.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2040
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27071
 
Oval ID: oval:org.mitre.oval:def:27071
Title: ELSA-2012-2041 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.32-300.38.1] - [net/sfc] limit number of segments per skb on tx (Maxim Uvarov) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2041
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27528
 
Oval ID: oval:org.mitre.oval:def:27528
Title: DEPRECATED: ELSA-2012-1366 -- kernel security and bug fix update (important)
Description: [2.6.32-279.11.1.el6] - [net] core: Fix napi_gro_frags vs netpoll path (Amerigo Wang) [857854 845347] - [netdrv] benet: disable BH in callers of be_process_mcc() (Amerigo Wang) [857854 845347] - [net] bonding: remove IFF_IN_NETPOLL flag (Amerigo Wang) [857854 845347] - [mm] fix contig_page_data kABI breakage and related memory corruption (Satoru Moriya) [857012 853007] - [net] sctp: backport sctp cache ipv6 source after route lookup (Michele Baldessari) [858284 855759] - [net] sctp: backport support of sctp multi-homing ipv6 source address selection (Michele Baldessari) [858284 855759] - [net] ipv6: backport RTA_PREFSRC ipv6 source route selection support (Michele Baldessari) [858285 851118] - [netdrv] sfc: Fix maximum number of TSO segments and minimum TX queue size (Nikolay Aleksandrov) [845556 845557] {CVE-2012-3412} - [s390] zfcp: No automatic port_rescan on events (Hendrik Brueckner) [856316 855131] - [fs] xfs: push the AIL from memory reclaim and periodic sync (Dave Chinner) [856686 855139] [2.6.32-279.10.1.el6] - [mm] hugetlbfs: close race during teardown of hugetlbfs shared page tables (Rafael Aquini) [857334 856325] - [mm] hugetlbfs: Correctly detect if page tables have just been shared (Rafael Aquini) [857334 856325] - [kernel] sched: fix divide by zero at {thread_group,task}_times (Stanislaw Gruszka) [856703 843771]
Family: unix Class: patch
Reference(s): ELSA-2012-1366
CVE-2012-3412
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27596
 
Oval ID: oval:org.mitre.oval:def:27596
Title: ELSA-2012-2038 -- Unbreakable Enterprise kernel security and bug fix update (important)
Description: [2.6.32-300.37.1.] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2038
CVE-2012-3412
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27778
 
Oval ID: oval:org.mitre.oval:def:27778
Title: ELSA-2012-2039 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-200.33.1] - sfc: Replace some literal constants with EFX_PAGE_SIZE/EFX_BUF_SIZE (Ben Hutchings) [Orabug: 14769994] - CVE-2012-3412 sfc: Fix maximum number of TSO segments and minimum TX queue size (Ben Hutchings) [Orabug: 14769994] {CVE-2012-3412}
Family: unix Class: patch
Reference(s): ELSA-2012-2039
CVE-2012-3412
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1779

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-10-19 Name : CentOS Update for kernel CESA-2012:1366 centos6
File : nvt/gb_CESA-2012_1366_kernel_centos6.nasl
2012-10-19 Name : RedHat Update for kernel RHSA-2012:1366-01
File : nvt/gb_RHSA-2012_1366-01_kernel.nasl
2012-10-05 Name : CentOS Update for kernel CESA-2012:1323 centos5
File : nvt/gb_CESA-2012_1323_kernel_centos5.nasl
2012-10-03 Name : RedHat Update for kernel RHSA-2012:1323-01
File : nvt/gb_RHSA-2012_1323-01_kernel.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1572-1
File : nvt/gb_ubuntu_USN_1572_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ec2 USN-1573-1
File : nvt/gb_ubuntu_USN_1573_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-natty USN-1574-1
File : nvt/gb_ubuntu_USN_1574_1.nasl
2012-09-22 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1575-1
File : nvt/gb_ubuntu_USN_1575_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1577-1
File : nvt/gb_ubuntu_USN_1577_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1578-1
File : nvt/gb_ubuntu_USN_1578_1.nasl
2012-09-22 Name : Ubuntu Update for linux USN-1579-1
File : nvt/gb_ubuntu_USN_1579_1.nasl
2012-09-22 Name : Ubuntu Update for linux-ti-omap4 USN-1580-1
File : nvt/gb_ubuntu_USN_1580_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1567-1
File : nvt/gb_ubuntu_USN_1567_1.nasl
2012-09-17 Name : Ubuntu Update for linux USN-1568-1
File : nvt/gb_ubuntu_USN_1568_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1324.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-700.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2041.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1323-1.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1347.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1401.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1430.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121016_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1366.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121002_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1323.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1577-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1578-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1579-1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1580-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1574-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1575-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1572-1.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1573-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1567-1.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1568-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:28
  • Multiple Updates