Moderate: kernel security and bug fix update

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A use-after-free flaw was found in the Linux kernel's memory management
    subsystem in the way quota handling for huge pages was performed. A local,
    unprivileged user could use this flaw to cause a denial of service or,
    potentially, escalate their privileges. (CVE-2012-2133, Moderate)
  • A use-after-free flaw was found in the madvise() system call
    implementation in the Linux kernel. A local, unprivileged user could use
    this flaw to cause a denial of service or, potentially, escalate their
    privileges. (CVE-2012-3511, Moderate)
  • It was found that when running a 32-bit binary that uses a large number
    of shared libraries, one of the libraries would always be loaded at a
    predictable address in memory. An attacker could use this flaw to bypass
    the Address Space Layout Randomization (ASLR) security feature.
    (CVE-2012-1568, Low)
  • Buffer overflow flaws were found in the udf_load_logicalvol() function
    in the Universal Disk Format (UDF) file system implementation in the Linux
    kernel. An attacker with physical access to a system could use these flaws
    to cause a denial of service or escalate their privileges. (CVE-2012-3400,
    Low)

Red Hat would like to thank Shachar Raindel for reporting CVE-2012-2133.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 i386

Fixes

  • BZ - 804947 - CVE-2012-1568 kernel: execshield: predictable ascii armour base address
  • BZ - 817430 - CVE-2012-2133 kernel: use after free bug in "quota" handling
  • BZ - 843139 - CVE-2012-3400 kernel: udf: buffer overflow when parsing sparing table
  • BZ - 849734 - CVE-2012-3511 kernel: mm: use-after-free in madvise_remove()
  • BZ - 860787 - [xfs/xfstests 273] heavy cp workload hang [rhel-6.3.z]

CVEs

References