exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0670-01

Red Hat Security Advisory 2012-0670-01
Posted May 15, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0670-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. When a set user ID application is executed, certain personality flags for controlling the application's behavior are cleared. It was found that those flags were not cleared if the application was made privileged via file system capabilities. A local, unprivileged user could use this flaw to change the behavior of such applications, allowing them to bypass intended restrictions. Note that for default installations, no application shipped by Red Hat for Red Hat Enterprise MRG is made privileged via file system capabilities.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2011-4086, CVE-2012-2123
SHA-256 | c88db0a1f1b7343e27cc22e518f7258062840aebeea6f425936d381a312cd433

Red Hat Security Advisory 2012-0670-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2012:0670-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0670.html
Issue date: 2012-05-15
CVE Names: CVE-2011-4086 CVE-2012-2123
=====================================================================

1. Summary:

Updated kernel-rt packages that fix two security issues and various bugs
are now available for Red Hat Enterprise MRG 2.1.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* When a set user ID (setuid) application is executed, certain personality
flags for controlling the application's behavior are cleared (that is, a
privileged application will not be affected by those flags). It was found
that those flags were not cleared if the application was made privileged
via file system capabilities. A local, unprivileged user could use this
flaw to change the behavior of such applications, allowing them to bypass
intended restrictions. Note that for default installations, no application
shipped by Red Hat for Red Hat Enterprise MRG is made privileged via file
system capabilities. (CVE-2012-2123, Important)

* A flaw was found in the way the Linux kernel's journal_unmap_buffer()
function handled buffer head states. On systems that have an ext4 file
system with a journal mounted, a local, unprivileged user could use this
flaw to cause a denial of service. (CVE-2011-4086, Moderate)

This update also fixes the following bugs:

* The CAP_SYS_ADMIN check was missing from the dmesg_restrict feature.
Consequently, an unprivileged and jailed root user could bypass the
dmesg_restrict protection. This update adds CAP_SYS_ADMIN to both
dmesg_restrict and kptr_restrict, which only allows writing to
dmesg_restrict when root has CAP_SYS_ADMIN. (BZ#808271)

* Previously, the _copy_from_pages() function, which is used to copy data
from the temporary buffer to the user-passed buffer, was passed the wrong
size parameter when copying data. Consequently, if the user provided a
buffer greater than PAGE_SIZE, the getxattr() syscalls were handled
incorrectly. This update fixes _copy_from_pages() to use the ACL length,
which uses a correctly-sized buffer. (BZ#753230)

* Some older versions of hardware or their software could not recognize
certain commands and would log messages for illegal or unsupported errors
the driver could not properly handle. This bug has been fixed and no bogus
error messages are now returned in the described scenario. (BZ#813892)

* Previously, the qla2x00_poll() function did the local_irq_save() call
before calling qla24xx_intr_handler(), which had a spinlock. Since
spinlocks are sleepable in the real-time kernel, it is not allowed to call
them with interrupts disabled. This scenario produced error messages and
could cause a system deadlock. With this update, the
local_irq_save_nort(flags) function is used to save flags without disabling
interrupts, which prevents potential deadlocks and removes the error
messages. (BZ#818220)

Users should upgrade to these updated packages, which correct these issues.
The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

749143 - CVE-2011-4086 kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS
806722 - CVE-2012-2123 kernel: fcaps: clear the same personality flags as suid when fcaps are used
818220 - qla2xxx does a spinlock with interrupts disabled

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.0.30-rt50.62.el6rt.src.rpm

noarch:
kernel-rt-doc-3.0.30-rt50.62.el6rt.noarch.rpm
kernel-rt-firmware-3.0.30-rt50.62.el6rt.noarch.rpm

x86_64:
kernel-rt-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-debug-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-devel-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-trace-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-vanilla-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.0.30-rt50.62.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.0.30-rt50.62.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4086.html
https://www.redhat.com/security/data/cve/CVE-2012-2123.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPssYTXlSAg2UNWIIRAoJjAJ4/V98CAh44Q5K7kK3gVazmSa6WNwCgrtIo
YsEzxESdE2HKmt0tCIIUdaE=
=MH1C
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close