exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1282-01

Red Hat Security Advisory 2012-1282-01
Posted Sep 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1282-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: It was found that a deadlock could occur in the Out of Memory killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2012-4398
SHA-256 | 839d5afadf25d3eb111bf42adacbb33dc5c2c70530a84ebfb41f2a6d3fd044e4

Red Hat Security Advisory 2012-1282-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2012:1282-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1282.html
Issue date: 2012-09-19
CVE Names: CVE-2012-4398
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue, several bugs, and
add enhancements are now available for Red Hat Enterprise MRG 2.2.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* It was found that a deadlock could occur in the Out of Memory (OOM)
killer. A process could trigger this deadlock by consuming a large amount
of memory, and then causing request_module() to be called. A local,
unprivileged user could use this flaw to cause a denial of service
(excessive memory consumption). (CVE-2012-4398, Moderate)

Red Hat would like to thank Tetsuo Handa for reporting this issue.

The kernel-rt packages have been upgraded to upstream version 3.2, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#798421)

This update also fixes various bugs and adds enhancements. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated kernel-rt packages, which correct
this issue, fix these bugs, and add these enhancements. The system must
be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

725799 - diskless support for MRG 2.x
786083 - iptables unable to log to rsyslog
798421 - Rebase MRG RT kernel to 3.2-rtX series
798423 - InfiniBand stack refresh in MRG RT
799385 - Thread can dead lock in migrate timers
799386 - The futex proxy handler grabs the pi_lock without disabling interrupts
799389 - lglocks can be taken and never released on cpu offline and onlining
799391 - Tasks waiting on a state change of another task may get wrong result
799399 - ftrace_dump() can cause issues on RT
814689 - missing /proc/sys/crypto/fips_enabled in 3.2.14-rt24.22.el6rt.x86_64 causes openssh errors
815937 - 3.0.25-rt44.57.el6rt.x86_64 missing firmware rtl_nic/rtl8168e-2.fw
825344 - new mrg-rt-release sub-package [mrg2.2]
834583 - kernel-rt-3.2.20-rt32.44.el6rt.x86_64 floods the console with "DMAR [fault reason 02] Present bit in context entry is clear"
842680 - kernel 3.2.23-rt37.49.el6rt.x86_64 doesn't create symlinks to /lib/firmware/mrg-rt-firmware
853474 - CVE-2012-4398 kernel: request_module() OOM local DoS

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.2.23-rt37.56.el6rt.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/rt-firmware-1.0-3.el6_3.src.rpm

noarch:
kernel-rt-doc-3.2.23-rt37.56.el6rt.noarch.rpm
kernel-rt-firmware-3.2.23-rt37.56.el6rt.noarch.rpm
mrg-rt-release-3.2.23-rt37.56.el6rt.noarch.rpm
rt-firmware-1.0-3.el6_3.noarch.rpm

x86_64:
kernel-rt-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debug-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-devel-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-trace-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-vanilla-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.2.23-rt37.56.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.2.23-rt37.56.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4398.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_MRG/2/html/Technical_Notes/sec-Red_Hat_Enterprise_Linux_6.html#RHSA-2012-1282

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWguSXlSAg2UNWIIRAtvyAJ9NqjXmJUosNb16Zh3WuO7C+q5c9wCgjL9g
jiW2xcBSkQ6Wue5ODcsauTE=
=S4+I
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close