Moderate: kernel security and bug fix update

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • It was found that a deadlock could occur in the Out of Memory (OOM)
    killer. A process could trigger this deadlock by consuming a large amount
    of memory, and then causing request_module() to be called. A local,
    unprivileged user could use this flaw to cause a denial of service
    (excessive memory consumption). (CVE-2012-4398, Moderate)
  • A flaw was found in the way the KVM (Kernel-based Virtual Machine)
    subsystem handled guests attempting to run with the X86_CR4_OSXSAVE CPU
    feature flag set. On hosts without the XSAVE CPU feature, a local,
    unprivileged user could use this flaw to crash the host system. (The
    "grep --color xsave /proc/cpuinfo" command can be used to verify if your
    system has the XSAVE CPU feature.) (CVE-2012-4461, Moderate)
  • A memory disclosure flaw was found in the way the load_script() function
    in the binfmt_script binary format handler handled excessive recursions. A
    local, unprivileged user could use this flaw to leak kernel stack memory to
    user-space by executing specially-crafted scripts. (CVE-2012-4530, Low)

Red Hat would like to thank Tetsuo Handa for reporting CVE-2012-4398, and
Jon Howell for reporting CVE-2012-4461.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.3 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.3 i386

Fixes

  • BZ - 853474 - CVE-2012-4398 kernel: request_module() OOM local DoS
  • BZ - 862900 - CVE-2012-4461 kernel: kvm: invalid opcode oops on SET_SREGS with OSXSAVE bit set
  • BZ - 865305 - fuse: backport scatter-gather direct IO [rhel-6.3.z]
  • BZ - 868285 - CVE-2012-4530 kernel: stack disclosure in binfmt_script load_script()

CVEs

References