Lucene search

K
redhatRedHatRHSA-2013:1783
HistoryDec 05, 2013 - 12:00 a.m.

(RHSA-2013:1783) Important: kernel security and bug fix update

2013-12-0500:00:00
access.redhat.com
27

6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

65.5%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A race condition was found in the way asynchronous I/O and fallocate()
    interacted when using the ext4 file system. A local, unprivileged user
    could use this flaw to expose random data from an extent whose data blocks
    have not yet been written, and thus contain data from a deleted file.
    (CVE-2012-4508, Important)

  • An information leak flaw was found in the way the Linux kernel’s device
    mapper subsystem, under certain conditions, interpreted data written to
    snapshot block devices. An attacker could use this flaw to read data from
    disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
    Moderate)

  • A format string flaw was found in the Linux kernel’s block layer.
    A privileged, local user could potentially use this flaw to escalate their
    privileges to kernel level (ring0). (CVE-2013-2851, Low)

Red Hat would like to thank Theodore Ts’o for reporting CVE-2012-4508,
Fujitsu for reporting CVE-2013-4299, and Kees Cook for reporting
CVE-2013-2851. Upstream acknowledges Dmitry Monakhov as the original
reporter of CVE-2012-4508.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

65.5%