Oval Definition:oval:com.redhat.rhsa:def:20131348
Revision Date:2013-09-30Version:640
Title:RHSA-2013:1348: Red Hat Enterprise Linux 5 kernel update (Moderate)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issue:

  • It was found that a deadlock could occur in the Out of Memory (OOM) killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service (excessive memory consumption). (CVE-2012-4398, Moderate)

    Red Hat would like to thank Tetsuo Handa for reporting this issue.

    This update also fixes numerous bugs and adds various enhancements. Refer to the Red Hat Enterprise Linux 5.10 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References.

    All Red Hat Enterprise Linux 5 users are advised to install these updated packages, which correct this issue, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 5.10 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2012-4398
    RHSA-2013:1348
    RHSA-2013:1348-02
    Platform(s):Red Hat Enterprise Linux 5
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 5 is installed
  • AND
  • kernel earlier than 0:2.6.18-371.el5 is currently running
  • OR kernel earlier than 0:2.6.18-371.el5 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:2.6.18-371.el5
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-PAE is earlier than 0:2.6.18-371.el5
  • AND kernel-PAE is signed with Red Hat redhatrelease2 key
  • kernel-PAE-devel is earlier than 0:2.6.18-371.el5
  • AND kernel-PAE-devel is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:2.6.18-371.el5
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:2.6.18-371.el5
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:2.6.18-371.el5
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:2.6.18-371.el5
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:2.6.18-371.el5
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:2.6.18-371.el5
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:2.6.18-371.el5
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • kernel-xen is earlier than 0:2.6.18-371.el5
  • AND kernel-xen is signed with Red Hat redhatrelease2 key
  • kernel-xen-devel is earlier than 0:2.6.18-371.el5
  • AND kernel-xen-devel is signed with Red Hat redhatrelease2 key
  • BACK