Lucene search

K
redhatRedHatRHSA-2011:0928
HistoryJul 12, 2011 - 12:00 a.m.

(RHSA-2011:0928) Moderate: kernel security and bug fix update

2011-07-1200:00:00
access.redhat.com
18

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:N/I:N/A:C

0.006 Low

EPSS

Percentile

76.2%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • It was found that the receive hook in the ipip_init() function in the
    ipip module, and in the ipgre_init() function in the ip_gre module, could
    be called before network namespaces setup is complete. If packets were
    received at the time the ipip or ip_gre module was still being loaded into
    the kernel, it could cause a denial of service. (CVE-2011-1767,
    CVE-2011-1768, Moderate)

  • It was found that an mmap() call with the MAP_PRIVATE flag on β€œ/dev/zero”
    would create transparent hugepages and trigger a certain robustness check.
    A local, unprivileged user could use this flaw to cause a denial of
    service. (CVE-2011-2479, Moderate)

This update also fixes various bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:N/I:N/A:C

0.006 Low

EPSS

Percentile

76.2%