Important: kernel security and bug fix update

Related Vulnerabilities: CVE-2012-0056   CVE-2012-0056   CVE-2012-0056  

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix one security issue and three bugs are now
available for for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

  • It was found that permissions were not checked properly in the Linux
    kernel when handling the /proc/[pid]/mem writing functionality. A local,
    unprivileged user could use this flaw to escalate their privileges. Refer
    to Red Hat Knowledgebase article DOC-69129, linked to in the References,
    for further information. (CVE-2012-0056, Important)

Red Hat would like to thank Jüri Aedla for reporting this issue.

This update fixes the following bugs:

  • The RHSA-2011:1849 kernel update introduced a bug in the Linux kernel
    scheduler, causing a "WARNING: at kernel/sched.c:5915 thread_return"
    message and a call trace to be logged. This message was harmless, and was
    not due to any system malfunctions or adverse behavior. With this update,
    the WARN_ON_ONCE() call in the scheduler that caused this harmless message
    has been removed. (BZ#768288)
  • The RHSA-2011:1530 kernel update introduced a regression in the way
    the Linux kernel maps ELF headers for kernel modules into kernel memory.
    If a third-party kernel module is compiled on a Red Hat Enterprise Linux
    system with a kernel prior to RHSA-2011:1530, then loading that module on
    a system with RHSA-2011:1530 kernel would result in corruption of one byte
    in the memory reserved for the module. In some cases, this could prevent
    the module from functioning correctly. (BZ#769595)
  • On some SMP systems the tsc may erroneously be marked as unstable during
    early system boot or while the system is under heavy load. A "Clocksource
    tsc unstable" message was logged when this occurred. As a result the system
    would switch to the slower access, but higher precision HPET clock.

The "tsc=reliable" kernel parameter is supposed to avoid this problem by
indicating that the system has a known good clock, however, the parameter
only affected run time checks. A fix has been put in to avoid the boot
time checks so that the TSC remains as the clock for the duration of
system runtime. (BZ#755867)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.2 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.2 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 i386
  • Red Hat Storage 2.0 x86_64
  • Red Hat Gluster Storage Server for On-premise 2.0 x86_64
  • Red Hat Storage for Public Cloud (via RHUI) 2.0 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64

Fixes

  • BZ - 782642 - CVE-2012-0056 kernel: proc: /proc/<pid>/mem mem_write insufficient permission checking

CVEs

References