Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A local, unprivileged user could use an integer overflow flaw in
    drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their
    privileges. (CVE-2012-0044, Important)
  • A buffer overflow flaw was found in the macvtap device driver, used for
    creating a bridged network between the guest and the host in KVM
    (Kernel-based Virtual Machine) environments. A privileged guest user in a
    KVM guest could use this flaw to crash the host. Note: This issue only
    affected hosts that have the vhost_net module loaded with the
    experimental_zcopytx module option enabled (it is not enabled by default),
    and that also have macvtap configured for at least one guest.
    (CVE-2012-2119, Important)
  • When a set user ID (setuid) application is executed, certain personality
    flags for controlling the application's behavior are cleared (that is, a
    privileged application will not be affected by those flags). It was found
    that those flags were not cleared if the application was made privileged
    via file system capabilities. A local, unprivileged user could use this
    flaw to change the behavior of such applications, allowing them to bypass
    intended restrictions. Note that for default installations, no application
    shipped by Red Hat for Red Hat Enterprise Linux is made privileged via file
    system capabilities. (CVE-2012-2123, Important)
  • It was found that the data_len parameter of the sock_alloc_send_pskb()
    function in the Linux kernel's networking implementation was not validated
    before use. A privileged guest user in a KVM guest could use this flaw to
    crash the host or, possibly, escalate their privileges on the host.
    (CVE-2012-2136, Important)
  • A buffer overflow flaw was found in the setup_routing_entry() function in
    the KVM subsystem of the Linux kernel in the way the Message Signaled
    Interrupts (MSI) routing entry was handled. A local, unprivileged user
    could use this flaw to cause a denial of service or, possibly, escalate
    their privileges. (CVE-2012-2137, Important)
  • A race condition was found in the Linux kernel's memory management
    subsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in
    read mode, and Transparent Huge Pages (THP) page faults interacted. A
    privileged user in a KVM guest with the ballooning functionality enabled
    could potentially use this flaw to crash the host. A local, unprivileged
    user could use this flaw to crash the system. (CVE-2012-1179, Moderate)
  • A flaw was found in the way device memory was handled during guest device
    removal. Upon successful device removal, memory used by the device was not
    properly unmapped from the corresponding IOMMU or properly released from
    the kernel, leading to a memory leak. A malicious user on a KVM host who
    has the ability to assign a device to a guest could use this flaw to crash
    the host. (CVE-2012-2121, Moderate)
  • A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
    protocol implementation. A local, unprivileged user could use this flaw to
    cause a denial of service. (CVE-2012-2372, Moderate)
  • A race condition was found in the Linux kernel's memory management
    subsystem in the way pmd_populate() and pte_offset_map_lock() interacted on
    32-bit x86 systems with more than 4GB of RAM. A local, unprivileged user
    could use this flaw to cause a denial of service. (CVE-2012-2373, Moderate)

Red Hat would like to thank Chen Haogang for reporting CVE-2012-0044.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.2 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.2 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.2 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.2 i386
  • Red Hat Storage 2.0 x86_64
  • Red Hat Gluster Storage Server for On-premise 2.0 x86_64
  • Red Hat Storage for Public Cloud (via RHUI) 2.0 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64

Fixes

  • BZ - 772894 - CVE-2012-0044 kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()
  • BZ - 803793 - CVE-2012-1179 kernel: thp:__split_huge_page() mapcount != page_mapcount BUG_ON()
  • BZ - 806722 - CVE-2012-2123 kernel: fcaps: clear the same personality flags as suid when fcaps are used
  • BZ - 814149 - CVE-2012-2121 kvm: device assignment page leak
  • BZ - 814278 - CVE-2012-2119 kernel: macvtap: zerocopy: vector length is not validated before pinning user pages
  • BZ - 814657 - kernel crash at ieee80211_mgd_probe_ap_send [rhel-6.2.z]
  • BZ - 816151 - CVE-2012-2137 kernel: kvm: buffer overflow in kvm_set_irq()
  • BZ - 816226 - add option to disable 5GHz band to iwlwifi [rhel-6.2.z]
  • BZ - 816289 - CVE-2012-2136 kernel: net: insufficient data_len validation in sock_alloc_send_pskb()
  • BZ - 818504 - Disable LRO for all NICs that have LRO enabled [rhel-6.2.z]
  • BZ - 818505 - xen: fix drive naming [rhel-6.2.z]
  • BZ - 819614 - 2.6.32-220 kernel does not work on a HP DL385G6 with HP Smart Array P410 controller and hpsa driver [rhel-6.2.z]
  • BZ - 822754 - CVE-2012-2372 kernel: rds-ping cause kernel panic
  • BZ - 822821 - CVE-2012-2373 kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition

CVEs

References