Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: RHSA-2013:1292-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 27. September 2013, 06:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4162
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2013:1292-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1292.html
Issue date: 2013-09-26
CVE Names: CVE-2012-3511 CVE-2013-2141 CVE-2013-4162
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A use-after-free flaw was found in the madvise() system call
implementation in the Linux kernel. A local, unprivileged user could use
this flaw to cause a denial of service or, potentially, escalate their
privileges. (CVE-2012-3511, Moderate)

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2013-4162, Moderate)

* An information leak flaw in the Linux kernel could allow a local,
unprivileged user to leak kernel memory to user-space. (CVE-2013-2141, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162.

This update also fixes the following bugs:

* A bug in the be2net driver prevented communication between NICs using
be2net. This update applies a patch addressing this problem along with
several other upstream patches that fix various other problems. Traffic
between NICs using the be2net driver now proceeds as expected. (BZ#983864)

* A recent patch fixing a problem that prevented communication between
NICs using the be2net driver caused the firmware of NICs to become
unresponsive, and thus triggered a kernel panic. The problem was caused by
unnecessary usage of a hardware workaround that allows skipping VLAN tag
insertion. A patch has been applied and the workaround is now used only
when the multi-channel configuration is enabled on the NIC. Note that the
bug only affected the NICs with firmware version 4.2.xxxx. (BZ#999819)

* A bug in the autofs4 mount expiration code could cause the autofs4
module to falsely report a busy tree of NFS mounts as "not in use".
Consequently, automount attempted to unmount the tree and failed with
a "failed to umount offset" error, leaving the mount tree to appear as
empty directories. A patch has been applied to remove an incorrectly used
autofs dentry mount check and the aforementioned problem no longer occurs.
(BZ#1001488)

* A race condition in the be_open function in the be2net driver could
trigger the BUG_ON() macro, which resulted in a kernel panic. A patch
addressing this problem has been applied and the race condition is now
avoided by enabling polling before enabling interrupts globally. The
kernel no longer panics in this situation. (BZ#1005239)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining
that
the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

849734 - CVE-2012-3511 kernel: mm: use-after-free in madvise_remove()
970873 - CVE-2013-2141 Kernel: signal: information leak in tkill/tgkill
987627 - CVE-2013-4162 Kernel: net: panic while pushing pending data out of a
IPv6 socket with UDP_CORK enabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-348.18.1.el5.src.rpm

i386:
kernel-2.6.18-348.18.1.el5.i686.rpm
kernel-PAE-2.6.18-348.18.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.18.1.el5.i686.rpm
kernel-debug-2.6.18-348.18.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.i686.rpm
kernel-devel-2.6.18-348.18.1.el5.i686.rpm
kernel-headers-2.6.18-348.18.1.el5.i386.rpm
kernel-xen-2.6.18-348.18.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.18.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.18.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.18.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.18.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.18.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.18.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.18.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-348.18.1.el5.src.rpm

i386:
kernel-2.6.18-348.18.1.el5.i686.rpm
kernel-PAE-2.6.18-348.18.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.18.1.el5.i686.rpm
kernel-debug-2.6.18-348.18.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.i686.rpm
kernel-devel-2.6.18-348.18.1.el5.i686.rpm
kernel-headers-2.6.18-348.18.1.el5.i386.rpm
kernel-xen-2.6.18-348.18.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.18.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.18.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.18.1.el5.ia64.rpm
kernel-debug-2.6.18-348.18.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.ia64.rpm
kernel-devel-2.6.18-348.18.1.el5.ia64.rpm
kernel-headers-2.6.18-348.18.1.el5.ia64.rpm
kernel-xen-2.6.18-348.18.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.18.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.18.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.18.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.18.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.18.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.18.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.18.1.el5.ppc.rpm
kernel-headers-2.6.18-348.18.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.18.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.18.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.18.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.18.1.el5.s390x.rpm
kernel-debug-2.6.18-348.18.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.s390x.rpm
kernel-devel-2.6.18-348.18.1.el5.s390x.rpm
kernel-headers-2.6.18-348.18.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.18.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.18.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.18.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.18.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.18.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.18.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.18.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.18.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.18.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.18.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3511.html
https://www.redhat.com/security/data/cve/CVE-2013-2141.html
https://www.redhat.com/security/data/cve/CVE-2013-4162.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSRHKHXlSAg2UNWIIRAn9oAJ9KIOnIA/s9cHaxLzh+9Q3nvLpgWwCgwHXb
qCSerwzCTpzBXHUr8EBv0no=
=lUqx
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung