Lucene search

K
centosCentOS ProjectCESA-2012:0052
HistoryJan 24, 2012 - 8:01 p.m.

kernel, perf, python security update

2012-01-2420:01:50
CentOS Project
lists.centos.org
64

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.0%

CentOS Errata and Security Advisory CESA-2012:0052

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

  • It was found that permissions were not checked properly in the Linux
    kernel when handling the /proc/[pid]/mem writing functionality. A local,
    unprivileged user could use this flaw to escalate their privileges. Refer
    to Red Hat Knowledgebase article DOC-69129, linked to in the References,
    for further information. (CVE-2012-0056, Important)

Red Hat would like to thank JΓΌri Aedla for reporting this issue.

This update fixes the following bugs:

  • The RHSA-2011:1849 kernel update introduced a bug in the Linux kernel
    scheduler, causing a β€œWARNING: at kernel/sched.c:5915 thread_return”
    message and a call trace to be logged. This message was harmless, and was
    not due to any system malfunctions or adverse behavior. With this update,
    the WARN_ON_ONCE() call in the scheduler that caused this harmless message
    has been removed. (BZ#768288)

  • The RHSA-2011:1530 kernel update introduced a regression in the way
    the Linux kernel maps ELF headers for kernel modules into kernel memory.
    If a third-party kernel module is compiled on a Red Hat Enterprise Linux
    system with a kernel prior to RHSA-2011:1530, then loading that module on
    a system with RHSA-2011:1530 kernel would result in corruption of one byte
    in the memory reserved for the module. In some cases, this could prevent
    the module from functioning correctly. (BZ#769595)

  • On some SMP systems the tsc may erroneously be marked as unstable during
    early system boot or while the system is under heavy load. A β€œClocksource
    tsc unstable” message was logged when this occurred. As a result the system
    would switch to the slower access, but higher precision HPET clock.

The β€œtsc=reliable” kernel parameter is supposed to avoid this problem by
indicating that the system has a known good clock, however, the parameter
only affected run time checks. A fix has been put in to avoid the boot
time checks so that the TSC remains as the clock for the duration of
system runtime. (BZ#755867)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2012-January/080546.html

Affected packages:
kernel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-firmware
kernel-headers
perf
python-perf

Upstream details at:
https://access.redhat.com/errata/RHSA-2012:0052

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.0%