Bug 752304 (CVE-2012-1583) - CVE-2012-1583 kernel: ipv6: panic using raw sockets
Summary: CVE-2012-1583 kernel: ipv6: panic using raw sockets
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-1583
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 743375 752305 806943 806944 806945 808290 816270 818871 818872 818873
Blocks: 752303 823418
TreeView+ depends on / blocked
 
Reported: 2011-11-09 06:05 UTC by Eugene Teo (Security Response)
Modified: 2021-02-24 13:47 UTC (History)
17 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-02 18:44:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2012:0480 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2012-04-17 21:52:01 UTC
Red Hat Product Errata RHSA-2012:0720 0 normal SHIPPED_LIVE Important: kernel security and bug fix update 2012-06-20 11:47:10 UTC

Description Eugene Teo (Security Response) 2011-11-09 06:05:16 UTC
The bug is caused by sk_buff double free and cannot be triggered without xfrm6_tunnel module loaded. If you do not need to use the xfrm6_tunnel module, you can choose to blacklist it.

Comment 7 Eugene Teo (Security Response) 2012-03-30 04:24:43 UTC
Upstream commit:

http://git.kernel.org/linus/d0772b70 (v2.6.22-rc1)


Statement:

This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2012-0480.html. A future kernel update for Red Hat Enterprise Linux 4 may address this issue.

Comment 12 Eugene Teo (Security Response) 2012-04-13 04:27:20 UTC
If you do not run applications that use xfrm6_tunnel, you can prevent the
xfrm6_tunnel module from being loaded by creating (as the root user) a
"/etc/modprobe.d/xfrm6_tunnel.conf" file, and adding the following line to it:

blacklist xfrm6_tunnel

This way, the xfrm6_tunnel module cannot be loaded accidentally. A reboot is not necessary for this change to take effect.

Comment 14 errata-xmlrpc 2012-04-17 17:54:20 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2012:0480 https://rhn.redhat.com/errata/RHSA-2012-0480.html

Comment 17 Eugene Teo (Security Response) 2012-05-04 08:52:58 UTC
Created kernel tracking bugs for this issue

Affects: fedora-all [bug 818873]

Comment 18 errata-xmlrpc 2012-06-12 14:55:54 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5.6 EUS - Server Only

Via RHSA-2012:0720 https://rhn.redhat.com/errata/RHSA-2012-0720.html


Note You need to log in before you can comment on or make changes to this bug.