exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0566-01

Red Hat Security Advisory 2013-0566-01
Posted Mar 7, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0566-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A buffer overflow flaw was found in the way UTF-8 characters were converted to UTF-16 in the utf8s_to_utf16s() function of the Linux kernel's FAT file system implementation. A local user able to mount a FAT file system with the "utf8=1" option could use this flaw to crash the system or, potentially, to escalate their privileges.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2012-2375, CVE-2012-4530, CVE-2013-1772, CVE-2013-1773
SHA-256 | a9dbb06b95adcc1214de8dcbbb7ca159f7a1029864b69e7390cb529d08ac8433

Red Hat Security Advisory 2013-0566-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2013:0566-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0566.html
Issue date: 2013-03-06
CVE Names: CVE-2012-2375 CVE-2012-4530 CVE-2013-1772
CVE-2013-1773
=====================================================================

1. Summary:

Updated kernel-rt packages that fix several security issues and multiple
bugs are now available for Red Hat Enterprise MRG 2.3.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A buffer overflow flaw was found in the way UTF-8 characters were
converted to UTF-16 in the utf8s_to_utf16s() function of the Linux kernel's
FAT file system implementation. A local user able to mount a FAT file
system with the "utf8=1" option could use this flaw to crash the system or,
potentially, to escalate their privileges. (CVE-2013-1773, Important)

* It was found that the RHSA-2012:0333 update did not correctly fix the
CVE-2011-4131 issue. A malicious Network File System version 4 (NFSv4)
server could return a crafted reply to a GETACL request, causing a denial
of service on the client. (CVE-2012-2375, Moderate)

* A memory disclosure flaw was found in the way the load_script() function
in the binfmt_script binary format handler handled excessive recursions. A
local, unprivileged user could use this flaw to leak kernel stack memory to
user-space by executing specially-crafted scripts. (CVE-2012-4530, Low)

* A flaw was found in the way file permission checks for the "/dev/kmsg"
file were performed in restricted root environments (for example, when
using a capability-based security model). A local user able to write to
this file could cause a denial of service. (CVE-2013-1772, Low)

The CVE-2012-2375 issue was discovered by Jian Li of Red Hat.

This update also fixes multiple bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.6.11-rt28, correct these issues, and fix the
bugs noted in the Red Hat Enterprise MRG 2 Technical Notes. The system must
be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

773017 - kernel-rt-{debug,trace}-debuginfo conflicts against kernel-debuginfo
822869 - CVE-2012-2375 kernel: incomplete fix for CVE-2011-4131
866596 - RFE: rebase to 3.4 or greater kernel [mrg2.3]
866600 - RFE: adding PTP kernel support as a Tech Preview [mrg2.3]
868285 - CVE-2012-4530 kernel: stack disclosure in binfmt_script load_script()
916075 - CVE-2013-1772 kernel: call_console_drivers() function log prefix stripping DoS
916115 - CVE-2013-1773 kernel: VFAT slab-based buffer overflow

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.6.11-rt28.20.el6rt.src.rpm

noarch:
kernel-rt-doc-3.6.11-rt28.20.el6rt.noarch.rpm
kernel-rt-firmware-3.6.11-rt28.20.el6rt.noarch.rpm
mrg-rt-release-3.6.11-rt28.20.el6rt.noarch.rpm

x86_64:
kernel-rt-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debug-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-devel-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-trace-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-vanilla-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.6.11-rt28.20.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.6.11-rt28.20.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2375.html
https://www.redhat.com/security/data/cve/CVE-2012-4530.html
https://www.redhat.com/security/data/cve/CVE-2013-1772.html
https://www.redhat.com/security/data/cve/CVE-2013-1773.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHSA-2012-0333.html
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/RHSA-2013-0566.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRN6EuXlSAg2UNWIIRAkMDAJ9ciFzFQKycMhyu/BD7+dBkslHheQCff2L2
lDDkn79lGnfsT7/B1L6Fv5U=
=aEab
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close