exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0622-01

Red Hat Security Advisory 2013-0622-01
Posted Mar 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0622-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way file permission checks for the "/dev/cpu/[x]/msr" files were performed in restricted root environments. A local user with the ability to write to these files could use this flaw to escalate their privileges to kernel level, for example, by writing to the SYSENTER_EIP_MSR register.

tags | advisory, kernel, local, root
systems | linux, redhat
advisories | CVE-2012-4542, CVE-2013-0268, CVE-2013-0290, CVE-2013-0871, CVE-2013-1763
SHA-256 | 7b4d8f9b0aedc3ba78789f88554003b14e864d9333c5630695e6d2130b83ca4f

Red Hat Security Advisory 2013-0622-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2013:0622-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0622.html
Issue date: 2013-03-11
CVE Names: CVE-2012-4542 CVE-2013-0268 CVE-2013-0290
CVE-2013-0871 CVE-2013-1763
=====================================================================

1. Summary:

Updated kernel-rt packages that fix several security issues and three bugs
are now available for Red Hat Enterprise MRG 2.3.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way file permission checks for the
"/dev/cpu/[x]/msr" files were performed in restricted root environments
(for example, when using a capability-based security model). A local user
with the ability to write to these files could use this flaw to escalate
their privileges to kernel level, for example, by writing to the
SYSENTER_EIP_MSR register. (CVE-2013-0268, Important)

* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)

* An out-of-bounds access flaw was found in the way SOCK_DIAG_BY_FAMILY
Netlink messages were processed in the Linux kernel. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-1763,
Important)

* It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542, Moderate)

* A flaw was found in the way the __skb_recv_datagram() function in the
Linux kernel processed payload-less socket buffers (skb) when the MSG_PEEK
option was requested. A local, unprivileged user could use this flaw to
cause a denial of service (infinite loop). (CVE-2013-0290, Moderate)

The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.

This update also fixes the following bugs:

* There was high contention on run-queue lock when load balancing before
idling, causing latency spikes on high CPU core count systems. With this
update, IPI is used to send notification to cores with pending work, and
the cores push the work rather than trying to pull it, resolving this
issue. (BZ#858396)

* Previously, ACPI lock was converted to an rt_mutex, leading to a
traceback when scheduling while atomic. With this update, ACPI lock has
been converted back to a raw spinlock. (BZ#909965)

* Fibre Channel (FC)/iSCSI device state was set to off-line and after a
timeout, not set back to running. Such a device would not come back online
after a fast_io_fail or timeout. With this update, an explicit check for
the device being offline has been added, and the device is set back to
running when re-initializing, allowing devices to recover after a failure
or timeout. (BZ#912942)

Users should upgrade to these updated packages, which correct these issues.
The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

858396 - latency issues on four-socket systems
875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes
908693 - CVE-2013-0268 kernel: x86/msr: /dev/cpu/*/msr local privilege escalation
911473 - CVE-2013-0290 kernel: net: infinite loop in __skb_recv_datagram()
911937 - CVE-2013-0871 kernel: race condition with PTRACE_SETREGS
915052 - CVE-2013-1763 kernel: sock_diag: out-of-bounds access to sock_diag_handlers[]

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.6.11-rt30.25.el6rt.src.rpm

noarch:
kernel-rt-doc-3.6.11-rt30.25.el6rt.noarch.rpm
kernel-rt-firmware-3.6.11-rt30.25.el6rt.noarch.rpm
mrg-rt-release-3.6.11-rt30.25.el6rt.noarch.rpm

x86_64:
kernel-rt-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-debug-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-devel-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-trace-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-vanilla-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.6.11-rt30.25.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.6.11-rt30.25.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-0268.html
https://www.redhat.com/security/data/cve/CVE-2013-0290.html
https://www.redhat.com/security/data/cve/CVE-2013-0871.html
https://www.redhat.com/security/data/cve/CVE-2013-1763.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRPjXwXlSAg2UNWIIRAq62AJ9FPsszWA8ZkvgHnR5uSc+zBagW5gCgwbAJ
d2KQdi1Pxupi1iO8CkxPlAI=
=zm+E
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close