Lucene search

K
redhatRedHatRHSA-2011:0542
HistoryMay 19, 2011 - 12:00 a.m.

(RHSA-2011:0542) Important: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update

2011-05-1900:00:00
access.redhat.com
37

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

0.022 Low

EPSS

Percentile

88.1%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • Multiple buffer overflow flaws were found in the Linux kernel’s
    Management Module Support for Message Passing Technology (MPT) based
    controllers. A local, unprivileged user could use these flaws to cause a
    denial of service, an information leak, or escalate their privileges.
    (CVE-2011-1494, CVE-2011-1495, Important)

  • A flaw was found in the Linux kernel’s Ethernet bonding driver
    implementation. Packets coming in from network devices that have more
    than 16 receive queues to a bonding interface could cause a denial of
    service. (CVE-2011-1581, Important)

  • A flaw was found in the Linux kernel’s networking subsystem. If the
    number of packets received exceeded the receiver’s buffer limit, they were
    queued in a backlog, consuming memory, instead of being discarded. A remote
    attacker could abuse this flaw to cause a denial of service (out-of-memory
    condition). (CVE-2010-4251, Moderate)

  • A flaw was found in the Linux kernel’s Transparent Huge Pages (THP)
    implementation. A local, unprivileged user could abuse this flaw to allow
    the user stack (when it is using huge pages) to grow and cause a denial of
    service. (CVE-2011-0999, Moderate)

  • A flaw was found in the transmit methods (xmit) for the loopback and
    InfiniBand transports in the Linux kernel’s Reliable Datagram Sockets (RDS)
    implementation. A local, unprivileged user could use this flaw to cause a
    denial of service. (CVE-2011-1023, Moderate)

  • A flaw in the Linux kernel’s Event Poll (epoll) implementation could
    allow a local, unprivileged user to cause a denial of service.
    (CVE-2011-1082, Moderate)

  • An inconsistency was found in the interaction between the Linux kernel’s
    method for allocating NFSv4 (Network File System version 4) ACL data and
    the method by which it was freed. This inconsistency led to a kernel panic
    which could be triggered by a local, unprivileged user with files owned by
    said user on an NFSv4 share. (CVE-2011-1090, Moderate)

  • A missing validation check was found in the Linux kernel’s
    mac_partition() implementation, used for supporting file systems created
    on Mac OS operating systems. A local attacker could use this flaw to cause
    a denial of service by mounting a disk that contains specially-crafted
    partitions. (CVE-2011-1010, Low)

  • A buffer overflow flaw in the DEC Alpha OSF partition implementation in
    the Linux kernel could allow a local attacker to cause an information leak
    by mounting a disk that contains specially-crafted partition tables.
    (CVE-2011-1163, Low)

  • Missing validations of null-terminated string data structure elements in
    the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),
    and do_arpt_get_ctl() functions could allow a local user who has the
    CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,
    CVE-2011-1171, CVE-2011-1172, Low)

Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and
CVE-2011-1495; Nelson Elhage for reporting CVE-2011-1082; Timo Warns for
reporting CVE-2011-1010 and CVE-2011-1163; and Vasiliy Kulikov for
reporting CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172.

This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.1 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.

All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.1 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

0.022 Low

EPSS

Percentile

88.1%