Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in kernel-rt
ID: RHSA-2012:1150-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise MRG for RHEL-6
Datum: Do, 9. August 2012, 08:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2390
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3375
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2012:1150-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1150.html
Issue date: 2012-08-08
CVE Names: CVE-2012-2390 CVE-2012-3375
=====================================================================

1. Summary:

Updated kernel-rt packages that fix two security issues and two bugs are
now available for Red Hat Enterprise MRG 2.1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A memory leak flaw was found in the way the Linux kernel's memory
subsystem handled resource clean up in the mmap() failure path when the
MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to
cause a denial of service. (CVE-2012-2390, Moderate)

* A flaw was found in the way the Linux kernel's Event Poll (epoll)
subsystem handled resource clean up when an ELOOP error code was returned.
A local, unprivileged user could use this flaw to cause a denial of
service. (CVE-2012-3375, Moderate)

This update also fixes the following bugs:

* The MRG 2.1 realtime kernel lacked support for automatic memory
reservation for the kdump kernel, as present in Red Hat Enterprise Linux
kernels. Using the parameter crashkernel=auto on the kernel boot command
line led to kdump being disabled because no memory was correctly reserved.
Support for crashkernel=auto has been implemented in the 3.0 realtime
kernel and now when the crashkernel=auto parameter is specified, machines
with more than 4GB of RAM have the amount of memory required by the kdump
kernel calculated and reserved. (BZ#820427)

* The current bnx2x driver in the MRG 2.1 realtime kernel had faulty
support for the network adapter PCI ID 14e4:168e and did not work
correctly. The bnx2x driver was updated to include support for this network
adapter. (BZ#839037)

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.0.36-rt57, and correct these issues. The
system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

824345 - CVE-2012-2390 kernel: huge pages: memory leak on mmap failure
837502 - CVE-2012-3375 kernel: epoll: can leak file descriptors when returning
-ELOOP

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.0.36-rt57.66.el6rt.src.rpm

noarch:
kernel-rt-doc-3.0.36-rt57.66.el6rt.noarch.rpm
kernel-rt-firmware-3.0.36-rt57.66.el6rt.noarch.rpm

x86_64:
kernel-rt-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-debug-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-devel-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-trace-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-vanilla-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.0.36-rt57.66.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.0.36-rt57.66.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2390.html
https://www.redhat.com/security/data/cve/CVE-2012-3375.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQIpeaXlSAg2UNWIIRAm72AKCb7Rag3OkfxGyo36NHNiC4ft4plgCbBjJT
hhAnnNvnle5CxkDCCEuiUpg=
=Y9b7
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung