SCIENTIFIC-LINUX-ERRATA Archives

June 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Patrick Riehecky <[log in to unmask]>
Reply To:
Date:
Tue, 19 Jun 2012 08:19:25 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (115 lines)
Synopsis:    Important: kernel security and bug fix update
Issue Date:  2012-06-18
CVE Numbers: CVE-2012-0044
             CVE-2012-1179
             CVE-2012-2123
             CVE-2012-2121
             CVE-2012-2119
             CVE-2012-2137
             CVE-2012-2136
             CVE-2012-2372
             CVE-2012-2373


The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A local, unprivileged user could use an integer overflow flaw in
drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their
privileges. (CVE-2012-0044, Important)

* A buffer overflow flaw was found in the macvtap device driver, used for
creating a bridged network between the guest and the host in KVM
(Kernel-based Virtual Machine) environments. A privileged guest user in a
KVM guest could use this flaw to crash the host. Note: This issue only
affected hosts that have the vhost_net module loaded with the
experimental_zcopytx module option enabled (it is not enabled by default),
and that also have macvtap configured for at least one guest.
(CVE-2012-2119, Important)

* When a set user ID (setuid) application is executed, certain personality
flags for controlling the application's behavior are cleared (that is, a
privileged application will not be affected by those flags). It was found
that those flags were not cleared if the application was made privileged
via file system capabilities. A local, unprivileged user could use this
flaw to change the behavior of such applications, allowing them to bypass
intended restrictions. Note that for default installations, no application
shipped by us for Scientific Linux is made privileged via file system
capabilities. (CVE-2012-2123, Important)

* It was found that the data_len parameter of the sock_alloc_send_pskb()
function in the Linux kernel's networking implementation was not validated
before use. A privileged guest user in a KVM guest could use this flaw to
crash the host or, possibly, escalate their privileges on the host.
(CVE-2012-2136, Important)

* A buffer overflow flaw was found in the setup_routing_entry() function in
the KVM subsystem of the Linux kernel in the way the Message Signaled
Interrupts (MSI) routing entry was handled. A local, unprivileged user
could use this flaw to cause a denial of service or, possibly, escalate
their privileges. (CVE-2012-2137, Important)

* A race condition was found in the Linux kernel's memory management
subsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in
read mode, and Transparent Huge Pages (THP) page faults interacted. A
privileged user in a KVM guest with the ballooning functionality enabled
could potentially use this flaw to crash the host. A local, unprivileged
user could use this flaw to crash the system. (CVE-2012-1179, Moderate)

* A flaw was found in the way device memory was handled during guest device
removal. Upon successful device removal, memory used by the device was not
properly unmapped from the corresponding IOMMU or properly released from
the kernel, leading to a memory leak. A malicious user on a KVM host who
has the ability to assign a device to a guest could use this flaw to crash
the host. (CVE-2012-2121, Moderate)

* A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS)
protocol implementation. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2372, Moderate)

* A race condition was found in the Linux kernel's memory management
subsystem in the way pmd_populate() and pte_offset_map_lock() interacted on
32-bit x86 systems with more than 4GB of RAM. A local, unprivileged user
could use this flaw to cause a denial of service. (CVE-2012-2373, Moderate)

This update also fixes several bugs.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

SL6:
  i386
     kernel-2.6.32-220.23.1.el6.i686.rpm
     kernel-debug-2.6.32-220.23.1.el6.i686.rpm
     kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm
     kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm
     kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm
     kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm
     kernel-devel-2.6.32-220.23.1.el6.i686.rpm
     kernel-headers-2.6.32-220.23.1.el6.i686.rpm
     perf-2.6.32-220.23.1.el6.i686.rpm
     perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm
     python-perf-2.6.32-220.23.1.el6.i686.rpm
     python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm
  noarch
     kernel-doc-2.6.32-220.23.1.el6.noarch.rpm
     kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm
  x86_64
     kernel-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm
     kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm
     perf-2.6.32-220.23.1.el6.x86_64.rpm
     perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm
     python-perf-2.6.32-220.23.1.el6.x86_64.rpm
     python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2