Moderate: kernel security, bug fix, and enhancement update

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated kernel packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat
Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • Numerous reference count leaks were found in the Linux kernel's block
    layer I/O context handling implementation. This could allow a local,
    unprivileged user to cause a denial of service. (CVE-2012-0879,
    Moderate)
  • A flaw was found in the Linux kernel's cifs_lookup() implementation.
    POSIX open during lookup should only be supported for regular files. When
    non-regular files (for example, a named (FIFO) pipe or other special files)
    are opened on lookup, it could cause a denial of service. (CVE-2012-1090,
    Moderate)
  • It was found that the Linux kernel's register set (regset) common
    infrastructure implementation did not check if the required get and set
    handlers were initialized. A local, unprivileged user could use this flaw
    to cause a denial of service by performing a register set operation with a
    ptrace() PTRACE_SETREGSET or PTRACE_GETREGSET request. (CVE-2012-1097,
    Moderate)

Red Hat would like to thank H. Peter Anvin for reporting CVE-2012-1097.

This update also fixes several bugs and adds various enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancements
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.2 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.2 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 i386
  • Red Hat Storage 2.0 x86_64
  • Red Hat Gluster Storage Server for On-premise 2.0 x86_64
  • Red Hat Storage for Public Cloud (via RHUI) 2.0 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64

Fixes

  • BZ - 789373 - cifs: multiple process stuck waiting for page lock [rhel-6.2.z]
  • BZ - 796829 - CVE-2012-0879 kernel: block: CLONE_IO io_context refcounting issues
  • BZ - 798293 - CVE-2012-1090 kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
  • BZ - 799209 - CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets
  • BZ - 802379 - Anomaly in mbind memory map causing Java Hotspot JVM Seg fault with NUMA aware ParallelScavange GC [rhel-6.2.z]

CVEs

References