Lucene search

K
redhatRedHatRHSA-2011:0927
HistoryJul 15, 2011 - 12:00 a.m.

(RHSA-2011:0927) Important: kernel security and bug fix update

2011-07-1500:00:00
access.redhat.com
22

6.1 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

81.5%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • An integer overflow flaw in ib_uverbs_poll_cq() could allow a local,
    unprivileged user to cause a denial of service or escalate their
    privileges. (CVE-2010-4649, Important)

  • A race condition in the way new InfiniBand connections were set up could
    allow a remote user to cause a denial of service. (CVE-2011-0695,
    Important)

  • A flaw in the Stream Control Transmission Protocol (SCTP) implementation
    could allow a remote attacker to cause a denial of service if the sysctl
    “net.sctp.addip_enable” variable was turned on (it is off by default).
    (CVE-2011-1573, Important)

  • Flaws in the AGPGART driver implementation when handling certain IOCTL
    commands could allow a local, unprivileged user to cause a denial of
    service or escalate their privileges. (CVE-2011-1745, CVE-2011-2022,
    Important)

  • An integer overflow flaw in agp_allocate_memory() could allow a local,
    unprivileged user to cause a denial of service or escalate their
    privileges. (CVE-2011-1746, Important)

  • A flaw allowed napi_reuse_skb() to be called on VLAN (virtual LAN)
    packets. An attacker on the local network could trigger this flaw by
    sending specially-crafted packets to a target system, possibly causing a
    denial of service. (CVE-2011-1576, Moderate)

  • An integer signedness error in next_pidmap() could allow a local,
    unprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)

  • A flaw in the way the Xen hypervisor implementation handled CPUID
    instruction emulation during virtual machine exits could allow an
    unprivileged guest user to crash a guest. This only affects systems that
    have an Intel x86 processor with the Intel VT-x extension enabled.
    (CVE-2011-1936, Moderate)

  • A flaw in inet_diag_bc_audit() could allow a local, unprivileged user to
    cause a denial of service (infinite loop). (CVE-2011-2213, Moderate)

  • A missing initialization flaw in the XFS file system implementation
    could lead to an information leak. (CVE-2011-0711, Low)

  • A flaw in ib_uverbs_poll_cq() could allow a local, unprivileged user to
    cause an information leak. (CVE-2011-1044, Low)

  • A missing validation check was found in the signals implementation. A
    local, unprivileged user could use this flaw to send signals via the
    sigqueueinfo system call, with the si_code set to SI_TKILL and with spoofed
    process and user IDs, to other processes. Note: This flaw does not allow
    existing permission checks to be bypassed; signals can only be sent if your
    privileges allow you to already do so. (CVE-2011-1182, Low)

  • A heap overflow flaw in the EFI GUID Partition Table (GPT) implementation
    could allow a local attacker to cause a denial of service by mounting a
    disk containing specially-crafted partition tables. (CVE-2011-1776, Low)

  • Structure padding in two structures in the Bluetooth implementation
    was not initialized properly before being copied to user-space, possibly
    allowing local, unprivileged users to leak kernel stack memory to
    user-space. (CVE-2011-2492, Low)

Red Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695;
Vasiliy Kulikov for reporting CVE-2011-1745, CVE-2011-2022, and
CVE-2011-1746; Ryan Sweat for reporting CVE-2011-1576; Robert Swiecki for
reporting CVE-2011-1593; Dan Rosenberg for reporting CVE-2011-2213 and
CVE-2011-0711; Julien Tinnes of the Google Security Team for reporting
CVE-2011-1182; Timo Warns for reporting CVE-2011-1776; and Marek Kroemeke
and Filip Palian for reporting CVE-2011-2492.

Bug fix documentation will be available shortly from the Technical Notes
document linked to in the References.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

6.1 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.01 Low

EPSS

Percentile

81.5%