====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2012:1491-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1491.html
Issue date:        2012-12-04
CVE Names:         CVE-2012-0957 CVE-2012-2133 CVE-2012-3400 
                   CVE-2012-3430 CVE-2012-3511 CVE-2012-3520 
                   CVE-2012-4508 CVE-2012-4565 
====================================================================
1. Summary:

Updated kernel-rt packages that fix several security issues and multiple
bugs are now available for Red Hat Enterprise MRG 2.2.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way Netlink messages without SCM_CREDENTIALS
(used for authentication) data set were handled. When not explicitly set,
the data was sent but with all values set to 0, including the process ID
and user ID, causing the Netlink message to appear as if it were sent with
root privileges. A local, unprivileged user could use this flaw to send
spoofed Netlink messages to an application, possibly resulting in the
application performing privileged operations if it relied on
SCM_CREDENTIALS data for the authentication of Netlink messages.
(CVE-2012-3520, Important)

* A race condition was found in the way asynchronous I/O and fallocate()
interacted when using the ext4 file system. A local, unprivileged user
could use this flaw to expose random data from an extent whose data blocks
have not yet been written, and thus contain data from a deleted file.
(CVE-2012-4508, Important)

* A use-after-free flaw was found in the Linux kernel's memory management
subsystem in the way quota handling for huge pages was performed. A local,
unprivileged user could use this flaw to cause a denial of service or,
potentially, escalate their privileges. (CVE-2012-2133, Moderate)

* A use-after-free flaw was found in the madvise() system call
implementation in the Linux kernel. A local, unprivileged user could use
this flaw to cause a denial of service or, potentially, escalate their
privileges. (CVE-2012-3511, Moderate)

* A divide-by-zero flaw was found in the TCP Illinois congestion control
algorithm implementation in the Linux kernel. If the TCP Illinois
congestion control algorithm were in use (the sysctl
net.ipv4.tcp_congestion_control variable set to "illinois"), a local,
unprivileged user could trigger this flaw and cause a denial of service.
(CVE-2012-4565, Moderate)

* An information leak flaw was found in the uname() system call
implementation in the Linux kernel. A local, unprivileged user could use
this flaw to leak kernel stack memory to user-space by setting the UNAME26
personality and then calling the uname() system call. (CVE-2012-0957, Low)

* Buffer overflow flaws were found in the udf_load_logicalvol() function in
the Universal Disk Format (UDF) file system implementation in the Linux
kernel. An attacker with physical access to a system could use these flaws
to cause a denial of service or escalate their privileges. (CVE-2012-3400,
Low)

* A flaw was found in the way the msg_namelen variable in the rds_recvmsg()
function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol
implementation was initialized. A local, unprivileged user could use this
flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)

Red Hat would like to thank Pablo Neira Ayuso for reporting CVE-2012-3520;
Theodore Ts'o for reporting CVE-2012-4508; Shachar Raindel for reporting
CVE-2012-2133; and Kees Cook for reporting CVE-2012-0957. Upstream
acknowledges Dmitry Monakhov as the original reporter of CVE-2012-4508. The
CVE-2012-4565 issue was discovered by Rodrigo Freire of Red Hat, and the
CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.

This update also fixes multiple bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.2.33-rt50, and correct these issues. The
system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

817430 - CVE-2012-2133 kernel: use after free bug in "quota" handling
820039 - CVE-2012-3430 kernel: recv{from,msg}() on an rds socket can leak kernel memory
843130 - RFE kernel: net: mitigate blind reset attacks using RST and SYN bits
843139 - CVE-2012-3400 kernel: udf: buffer overflow when parsing sparing table
849734 - CVE-2012-3511 kernel: mm: use-after-free in madvise_remove()
850449 - CVE-2012-3520 kernel: af_netlink: invalid handling of SCM_CREDENTIALS passing
856243 - kernel-rt-debug potential deadlock
859226 - iptables and other tools unable to log to rsyslog
862877 - CVE-2012-0957 kernel: uts: stack memory leak in UNAME26
864568 - Rebase MRG Realtime kernel to latest upstream 3.2 stable RT release
869904 - CVE-2012-4508 kernel: ext4: AIO vs fallocate stale data exposure
871848 - CVE-2012-4565 kernel: net: divide by zero in tcp algorithm illinois

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:

noarch:
kernel-rt-doc-3.2.33-rt50.66.el6rt.noarch.rpm
kernel-rt-firmware-3.2.33-rt50.66.el6rt.noarch.rpm
mrg-rt-release-3.2.33-rt50.66.el6rt.noarch.rpm

x86_64:
kernel-rt-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-debug-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-devel-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-trace-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-vanilla-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.2.33-rt50.66.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0957.html
https://www.redhat.com/security/data/cve/CVE-2012-2133.html
https://www.redhat.com/security/data/cve/CVE-2012-3400.html
https://www.redhat.com/security/data/cve/CVE-2012-3430.html
https://www.redhat.com/security/data/cve/CVE-2012-3511.html
https://www.redhat.com/security/data/cve/CVE-2012-3520.html
https://www.redhat.com/security/data/cve/CVE-2012-4508.html
https://www.redhat.com/security/data/cve/CVE-2012-4565.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1491-01: kernel-rt: Important Advisory

Updated kernel-rt packages that fix several security issues and multiple bugs are now available for Red Hat Enterprise MRG 2.2

Summary

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* A flaw was found in the way Netlink messages without SCM_CREDENTIALS (used for authentication) data set were handled. When not explicitly set, the data was sent but with all values set to 0, including the process ID and user ID, causing the Netlink message to appear as if it were sent with root privileges. A local, unprivileged user could use this flaw to send spoofed Netlink messages to an application, possibly resulting in the application performing privileged operations if it relied on SCM_CREDENTIALS data for the authentication of Netlink messages. (CVE-2012-3520, Important)
* A race condition was found in the way asynchronous I/O and fallocate() interacted when using the ext4 file system. A local, unprivileged user could use this flaw to expose random data from an extent whose data blocks have not yet been written, and thus contain data from a deleted file. (CVE-2012-4508, Important)
* A use-after-free flaw was found in the Linux kernel's memory management subsystem in the way quota handling for huge pages was performed. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. (CVE-2012-2133, Moderate)
* A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. (CVE-2012-3511, Moderate)
* A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use (the sysctl net.ipv4.tcp_congestion_control variable set to "illinois"), a local, unprivileged user could trigger this flaw and cause a denial of service. (CVE-2012-4565, Moderate)
* An information leak flaw was found in the uname() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space by setting the UNAME26 personality and then calling the uname() system call. (CVE-2012-0957, Low)
* Buffer overflow flaws were found in the udf_load_logicalvol() function in the Universal Disk Format (UDF) file system implementation in the Linux kernel. An attacker with physical access to a system could use these flaws to cause a denial of service or escalate their privileges. (CVE-2012-3400, Low)
* A flaw was found in the way the msg_namelen variable in the rds_recvmsg() function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol implementation was initialized. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)
Red Hat would like to thank Pablo Neira Ayuso for reporting CVE-2012-3520; Theodore Ts'o for reporting CVE-2012-4508; Shachar Raindel for reporting CVE-2012-2133; and Kees Cook for reporting CVE-2012-0957. Upstream acknowledges Dmitry Monakhov as the original reporter of CVE-2012-4508. The CVE-2012-4565 issue was discovered by Rodrigo Freire of Red Hat, and the CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.
This update also fixes multiple bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.
Users should upgrade to these updated packages, which upgrade the kernel-rt kernel to version kernel-rt-3.2.33-rt50, and correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2012-0957.html https://www.redhat.com/security/data/cve/CVE-2012-2133.html https://www.redhat.com/security/data/cve/CVE-2012-3400.html https://www.redhat.com/security/data/cve/CVE-2012-3430.html https://www.redhat.com/security/data/cve/CVE-2012-3511.html https://www.redhat.com/security/data/cve/CVE-2012-3520.html https://www.redhat.com/security/data/cve/CVE-2012-4508.html https://www.redhat.com/security/data/cve/CVE-2012-4565.html https://access.redhat.com/security/updates/classification/#important

Package List

MRG Realtime for RHEL 6 Server v.2:
Source:
noarch: kernel-rt-doc-3.2.33-rt50.66.el6rt.noarch.rpm kernel-rt-firmware-3.2.33-rt50.66.el6rt.noarch.rpm mrg-rt-release-3.2.33-rt50.66.el6rt.noarch.rpm
x86_64: kernel-rt-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-debug-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-debug-devel-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-devel-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-trace-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-trace-devel-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-vanilla-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.2.33-rt50.66.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.2.33-rt50.66.el6rt.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1491-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1491.html
Issued Date: : 2012-12-04
CVE Names: CVE-2012-0957 CVE-2012-2133 CVE-2012-3400 CVE-2012-3430 CVE-2012-3511 CVE-2012-3520 CVE-2012-4508 CVE-2012-4565

Topic

Updated kernel-rt packages that fix several security issues and multiplebugs are now available for Red Hat Enterprise MRG 2.2.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64


Bugs Fixed

817430 - CVE-2012-2133 kernel: use after free bug in "quota" handling

820039 - CVE-2012-3430 kernel: recv{from,msg}() on an rds socket can leak kernel memory

843130 - RFE kernel: net: mitigate blind reset attacks using RST and SYN bits

843139 - CVE-2012-3400 kernel: udf: buffer overflow when parsing sparing table

849734 - CVE-2012-3511 kernel: mm: use-after-free in madvise_remove()

850449 - CVE-2012-3520 kernel: af_netlink: invalid handling of SCM_CREDENTIALS passing

856243 - kernel-rt-debug potential deadlock

859226 - iptables and other tools unable to log to rsyslog

862877 - CVE-2012-0957 kernel: uts: stack memory leak in UNAME26

864568 - Rebase MRG Realtime kernel to latest upstream 3.2 stable RT release

869904 - CVE-2012-4508 kernel: ext4: AIO vs fallocate stale data exposure

871848 - CVE-2012-4565 kernel: net: divide by zero in tcp algorithm illinois


Related News