Oval Definition:oval:com.redhat.rhsa:def:20120481
Revision Date:2012-04-17Version:640
Title:RHSA-2012:0481: kernel security, bug fix, and enhancement update (Moderate)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

  • Numerous reference count leaks were found in the Linux kernel's block layer I/O context handling implementation. This could allow a local, unprivileged user to cause a denial of service. (CVE-2012-0879, Moderate)

  • A flaw was found in the Linux kernel's cifs_lookup() implementation. POSIX open during lookup should only be supported for regular files. When non-regular files (for example, a named (FIFO) pipe or other special files) are opened on lookup, it could cause a denial of service. (CVE-2012-1090, Moderate)

  • It was found that the Linux kernel's register set (regset) common infrastructure implementation did not check if the required get and set handlers were initialized. A local, unprivileged user could use this flaw to cause a denial of service by performing a register set operation with a ptrace() PTRACE_SETREGSET or PTRACE_GETREGSET request. (CVE-2012-1097, Moderate)

    Red Hat would like to thank H. Peter Anvin for reporting CVE-2012-1097.

    This update also fixes several bugs and adds various enhancements. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

    Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs and add the enhancements noted in the Technical Notes. The system must be rebooted for this update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2011-4080
    CVE-2012-0879
    CVE-2012-1090
    CVE-2012-1097
    RHSA-2012:0481
    RHSA-2012:0481-02
    RHSA-2012:0481-02
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • kernel earlier than 0:2.6.32-220.13.1.el6 is currently running
  • OR kernel earlier than 0:2.6.32-220.13.1.el6 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-bootwrapper is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-firmware is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-firmware is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:2.6.32-220.13.1.el6
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • perf is earlier than 0:2.6.32-220.13.1.el6
  • AND perf is signed with Red Hat redhatrelease2 key
  • python-perf is earlier than 0:2.6.32-220.13.1.el6
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK