Lucene search

K
redhatRedHatRHSA-2011:0498
HistoryMay 10, 2011 - 12:00 a.m.

(RHSA-2011:0498) Important: kernel security, bug fix, and enhancement update

2011-05-1000:00:00
access.redhat.com
17

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.027 Low

EPSS

Percentile

89.4%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

  • An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,
    unprivileged user to cause a denial of service or escalate their
    privileges. (CVE-2010-4649, Important)

  • An integer signedness flaw in drm_modeset_ctl() could allow a local,
    unprivileged user to cause a denial of service or escalate their
    privileges. (CVE-2011-1013, Important)

  • The Radeon GPU drivers in the Linux kernel were missing sanity checks for
    the Anti Aliasing (AA) resolve register values which could allow a local,
    unprivileged user to cause a denial of service or escalate their privileges
    on systems using a graphics card from the ATI Radeon R300, R400, or R500
    family of cards. (CVE-2011-1016, Important)

  • A flaw in dccp_rcv_state_process() could allow a remote attacker to
    cause a denial of service, even when the socket was already closed.
    (CVE-2011-1093, Important)

  • A flaw in the Linux kernel’s Stream Control Transmission Protocol (SCTP)
    implementation could allow a remote attacker to cause a denial of service
    if the sysctl “net.sctp.addip_enable” and “auth_enable” variables were
    turned on (they are off by default). (CVE-2011-1573, Important)

  • A memory leak in the inotify_init() system call. In some cases, it could
    leak a group, which could allow a local, unprivileged user to eventually
    cause a denial of service. (CVE-2010-4250, Moderate)

  • A missing validation of a null-terminated string data structure element
    in bnep_sock_ioctl() could allow a local user to cause an information leak
    or a denial of service. (CVE-2011-1079, Moderate)

  • An information leak in bcm_connect() in the Controller Area Network (CAN)
    Broadcast Manager implementation could allow a local, unprivileged user to
    leak kernel mode addresses in “/proc/net/can-bcm”. (CVE-2010-4565, Low)

  • A flaw was found in the Linux kernel’s Integrity Measurement Architecture
    (IMA) implementation. When SELinux was disabled, adding an IMA rule which
    was supposed to be processed by SELinux would cause ima_match_rules() to
    always succeed, ignoring any remaining rules. (CVE-2011-0006, Low)

  • A missing initialization flaw in the XFS file system implementation could
    lead to an information leak. (CVE-2011-0711, Low)

  • Buffer overflow flaws in snd_usb_caiaq_audio_init() and
    snd_usb_caiaq_midi_init() could allow a local, unprivileged user with
    access to a Native Instruments USB audio device to cause a denial of
    service or escalate their privileges. (CVE-2011-0712, Low)

  • The start_code and end_code values in “/proc/[pid]/stat” were not
    protected. In certain scenarios, this flaw could be used to defeat Address
    Space Layout Randomization (ASLR). (CVE-2011-0726, Low)

  • A flaw in dev_load() could allow a local user who has the CAP_NET_ADMIN
    capability to load arbitrary modules from “/lib/modules/”, instead of only
    netdev modules. (CVE-2011-1019, Low)

  • A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to
    cause an information leak. (CVE-2011-1044, Low)

  • A missing validation of a null-terminated string data structure element
    in do_replace() could allow a local user who has the CAP_NET_ADMIN
    capability to cause an information leak. (CVE-2011-1080, Low)

Red Hat would like to thank Vegard Nossum for reporting CVE-2010-4250;
Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and
CVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711;
Rafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for
reporting CVE-2011-0726.

This update also fixes various bugs and adds an enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.027 Low

EPSS

Percentile

89.4%

Related for RHSA-2011:0498