Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71916
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2012:0670
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2012:0670.

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* When a set user ID (setuid) application is executed, certain personality
flags for controlling the application's behavior are cleared (that is, a
privileged application will not be affected by those flags). It was found
that those flags were not cleared if the application was made privileged
via file system capabilities. A local, unprivileged user could use this
flaw to change the behavior of such applications, allowing them to bypass
intended restrictions. Note that for default installations, no application
shipped by Red Hat for Red Hat Enterprise MRG is made privileged via file
system capabilities. (CVE-2012-2123, Important)

* A flaw was found in the way the Linux kernel's journal_unmap_buffer()
function handled buffer head states. On systems that have an ext4 file
system with a journal mounted, a local, unprivileged user could use this
flaw to cause a denial of service. (CVE-2011-4086, Moderate)

This update also fixes the following bugs:

* The CAP_SYS_ADMIN check was missing from the dmesg_restrict feature.
Consequently, an unprivileged and jailed root user could bypass the
dmesg_restrict protection. This update adds CAP_SYS_ADMIN to both
dmesg_restrict and kptr_restrict, which only allows writing to
dmesg_restrict when root has CAP_SYS_ADMIN. (BZ#808271)

* Previously, the _copy_from_pages() function, which is used to copy data
from the temporary buffer to the user-passed buffer, was passed the wrong
size parameter when copying data. Consequently, if the user provided a
buffer greater than PAGE_SIZE, the getxattr() syscalls were handled
incorrectly. This update fixes _copy_from_pages() to use the ACL length,
which uses a correctly-sized buffer. (BZ#753230)

* Some older versions of hardware or their software could not recognize
certain commands and would log messages for illegal or unsupported errors
the driver could not properly handle. This bug has been fixed and no bogus
error messages are now returned in the described scenario. (BZ#813892)

* Previously, the qla2x00_poll() function did the local_irq_save() call
before calling qla24xx_intr_handler(), which had a spinlock. Since
spinlocks are sleepable in the real-time kernel, it is not allowed to call
them with interrupts disabled. This scenario produced error messages and
could cause a system deadlock. With this update, the
local_irq_save_nort(flags) function is used to save flags without disabling
interrupts, which prevents potential deadlocks and removes the error
messages. (BZ#818220)

Users should upgrade to these updated packages, which correct these issues.
The system must be rebooted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-0670.html

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4086
Debian Security Information: DSA-2469 (Google Search)
http://www.debian.org/security/2012/dsa-2469
RedHat Security Advisories: RHSA-2012:0571
http://rhn.redhat.com/errata/RHSA-2012-0571.html
RedHat Security Advisories: RHSA-2012:0670
http://rhn.redhat.com/errata/RHSA-2012-0670.html
http://secunia.com/advisories/48898
http://secunia.com/advisories/48964
SuSE Security Announcement: SUSE-SU-2012:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SuSE Security Announcement: SUSE-SU-2012:0616 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2123
BugTraq ID: 53166
http://www.securityfocus.com/bid/53166
http://www.openwall.com/lists/oss-security/2012/04/20/6
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
http://www.securitytracker.com/id?1027072
XForce ISS Database: linux-kernel-fcaps-sec-bypass(75043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75043
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.