Important: kernel security update

Related Vulnerabilities: CVE-2012-0217   CVE-2012-2934   CVE-2012-0217   CVE-2012-2934   CVE-2012-2934   CVE-2012-0217  

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • It was found that the Xen hypervisor implementation as shipped with Red
    Hat Enterprise Linux 5 did not properly restrict the syscall return
    addresses in the sysret return path to canonical addresses. An unprivileged
    user in a 64-bit para-virtualized guest, that is running on a 64-bit host
    that has an Intel CPU, could use this flaw to crash the host or,
    potentially, escalate their privileges, allowing them to execute arbitrary
    code at the hypervisor level. (CVE-2012-0217, Important)
  • It was found that guests could trigger a bug in earlier AMD CPUs, leading
    to a CPU hard lockup, when running on the Xen hypervisor implementation. An
    unprivileged user in a 64-bit para-virtualized guest could use this flaw to
    crash the host. Warning: After installing this update, hosts that are using
    an affected AMD CPU (refer to Red Hat Bugzilla bug #824966 for a list) will
    fail to boot. In order to boot such hosts, the new kernel parameter,
    allow_unsafe, can be used ("allow_unsafe=on"). This option should only be
    used with hosts that are running trusted guests, as setting it to "on"
    reintroduces the flaw (allowing guests to crash the host). (CVE-2012-2934,
    Moderate)

Note: For Red Hat Enterprise Linux guests, only privileged guest users can
exploit the CVE-2012-0217 and CVE-2012-2934 issues.

Red Hat would like to thank the Xen project for reporting these issues.
Upstream acknowledges Rafal Wojtczuk as the original reporter of
CVE-2012-0217.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 813428 - CVE-2012-0217 kernel: x86-64: avoid sysret to non-canonical address
  • BZ - 824966 - CVE-2012-2934 kernel: denial of service due to AMD Erratum #121

CVEs

References