[Ksplice][EL6-Updates] New updates available via Ksplice (RHSA-2012:1304-1)

Jamie Iles jamie.iles at oracle.com
Thu Sep 27 17:20:49 PDT 2012


Synopsis: RHSA-2012:1304-1 can now be patched using Ksplice
CVEs: CVE-2012-2313 CVE-2012-2384 CVE-2012-2390 CVE-2012-3430 CVE-2012-3552

Systems running RHCK on Oracle Linux 6, Red Hat Enterprise Linux 6,
CentOS 6, and Scientific Linux 6 can now use Ksplice to patch against
the latest Red Hat Security Advisory, RHSA-2012:1304-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack on OL 6, RHEL 6, CentOS
6, and Scientific Linux 6 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2012-2384: Additional fix for integer overflow in i915 execution buffer.

The original Red Hat fix for CVE-2012-2384 did not include all patches
for this CVE.  An integer overflow in the i915 execution buffer code
could result in a user triggering a denial-of-service attack or
elevating privileges.


* CVE-2012-2390: Memory leak in hugetlbfs mmap() failure.

Incorrect error handling in the mmap() implementation for hugetlbfs
could result in reservations not being freed resulting in a denial of
service.


* CVE-2012-2313: Privilege escalation in the dl2k NIC.

The D-LINK dl2k network card was missing permission checks in the ioctl
handling function. This would allow an unprivileged user to reconfigure
the low-level link device and trigger a denial-of-service.


* CVE-2012-3430: kernel information leak in RDS sockets.

Calling recvfrom() on an RDS socket could result in leaking the contents
of kernel stack memory to userspace.


* CVE-2012-3552: Denial-of-service in IP options handling.

Missing locking around IP options for a socket could allow an attacker
to trigger a use-after-free condition resulting in a kernel crash.
Under certain conditions this could be exploitable by a remote user.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.




More information about the Ksplice-EL6-Updates mailing list