[RHSA-2013:0223-01] Moderate: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 5 19:57:40 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2013:0223-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0223.html
Issue date:        2013-02-05
CVE Names:         CVE-2012-4398 CVE-2012-4461 CVE-2012-4530 
=====================================================================

1. Summary:

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* It was found that a deadlock could occur in the Out of Memory (OOM)
killer. A process could trigger this deadlock by consuming a large amount
of memory, and then causing request_module() to be called. A local,
unprivileged user could use this flaw to cause a denial of service
(excessive memory consumption). (CVE-2012-4398, Moderate)

* A flaw was found in the way the KVM (Kernel-based Virtual Machine)
subsystem handled guests attempting to run with the X86_CR4_OSXSAVE CPU
feature flag set. On hosts without the XSAVE CPU feature, a local,
unprivileged user could use this flaw to crash the host system. (The
"grep --color xsave /proc/cpuinfo" command can be used to verify if your
system has the XSAVE CPU feature.) (CVE-2012-4461, Moderate)

* A memory disclosure flaw was found in the way the load_script() function
in the binfmt_script binary format handler handled excessive recursions. A
local, unprivileged user could use this flaw to leak kernel stack memory to
user-space by executing specially-crafted scripts. (CVE-2012-4530, Low)

Red Hat would like to thank Tetsuo Handa for reporting CVE-2012-4398, and
Jon Howell for reporting CVE-2012-4461.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

853474 - CVE-2012-4398 kernel: request_module() OOM local DoS
862900 - CVE-2012-4461 kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set
865305 - fuse: backport scatter-gather direct IO [rhel-6.3.z]
868285 - CVE-2012-4530 kernel: stack disclosure in binfmt_script load_script()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

i386:
kernel-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.22.1.el6.i686.rpm
kernel-devel-2.6.32-279.22.1.el6.i686.rpm
kernel-headers-2.6.32-279.22.1.el6.i686.rpm
perf-2.6.32-279.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.22.1.el6.x86_64.rpm
perf-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm
python-perf-2.6.32-279.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.22.1.el6.x86_64.rpm
perf-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

i386:
kernel-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.22.1.el6.i686.rpm
kernel-devel-2.6.32-279.22.1.el6.i686.rpm
kernel-headers-2.6.32-279.22.1.el6.i686.rpm
perf-2.6.32-279.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.22.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.22.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.22.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.22.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.22.1.el6.ppc64.rpm
perf-2.6.32-279.22.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.22.1.el6.s390x.rpm
kernel-debug-2.6.32-279.22.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.22.1.el6.s390x.rpm
kernel-devel-2.6.32-279.22.1.el6.s390x.rpm
kernel-headers-2.6.32-279.22.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.22.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.22.1.el6.s390x.rpm
perf-2.6.32-279.22.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.22.1.el6.x86_64.rpm
perf-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm
python-perf-2.6.32-279.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.22.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm
python-perf-2.6.32-279.22.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.22.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.22.1.el6.s390x.rpm
python-perf-2.6.32-279.22.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

i386:
kernel-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.22.1.el6.i686.rpm
kernel-devel-2.6.32-279.22.1.el6.i686.rpm
kernel-headers-2.6.32-279.22.1.el6.i686.rpm
perf-2.6.32-279.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.22.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.22.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.22.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.22.1.el6.x86_64.rpm
perf-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-279.22.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.22.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm
python-perf-2.6.32-279.22.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.22.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-2.6.32-279.22.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.22.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4398.html
https://www.redhat.com/security/data/cve/CVE-2012-4461.html
https://www.redhat.com/security/data/cve/CVE-2012-4530.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2013-0223

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFREWQcXlSAg2UNWIIRAoLbAJ9XdwSG25ch4sKbXVJg8k+qRHUAfQCfYDSk
dzk+ElZerG9zjNr/TuOQXIo=
=6tNU
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list