Lucene search

K
redhatRedHatRHSA-2011:1189
HistoryAug 23, 2011 - 12:00 a.m.

(RHSA-2011:1189) Important: kernel security, bug fix, and enhancement update

2011-08-2300:00:00
access.redhat.com
37

6.1 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

80.7%

Security issues:

  • Using PCI passthrough without interrupt remapping support allowed KVM
    guests to generate MSI interrupts and thus potentially inject traps. A
    privileged guest user could use this flaw to crash the host or possibly
    escalate their privileges on the host. The fix for this issue can prevent
    PCI passthrough working and guests starting. Refer to Red Hat Bugzilla bug
    715555 for details. (CVE-2011-1898, Important)

  • Flaw in the client-side NLM implementation could allow a local,
    unprivileged user to cause a denial of service. (CVE-2011-2491, Important)

  • Integer underflow in the Bluetooth implementation could allow a remote
    attacker to cause a denial of service or escalate their privileges by
    sending a specially-crafted request to a target system via Bluetooth.
    (CVE-2011-2497, Important)

  • Buffer overflows in the netlink-based wireless configuration interface
    implementation could allow a local user, who has the CAP_NET_ADMIN
    capability, to cause a denial of service or escalate their privileges on
    systems that have an active wireless interface. (CVE-2011-2517, Important)

  • Flaw in the way the maximum file offset was handled for ext4 file systems
    could allow a local, unprivileged user to cause a denial of service.
    (CVE-2011-2695, Important)

  • Flaw allowed napi_reuse_skb() to be called on VLAN packets. An attacker
    on the local network could use this flaw to send crafted packets to a
    target, possibly causing a denial of service. (CVE-2011-1576, Moderate)

  • Integer signedness error in next_pidmap() could allow a local,
    unprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)

  • Race condition in the memory merging support (KSM) could allow a local,
    unprivileged user to cause a denial of service. KSM is off by default, but
    on systems running VDSM, or on KVM hosts, it is likely turned on by the
    ksm/ksmtuned services. (CVE-2011-2183, Moderate)

  • Flaw in inet_diag_bc_audit() could allow a local, unprivileged user to
    cause a denial of service. (CVE-2011-2213, Moderate)

  • Flaw in the way space was allocated in the Global File System 2 (GFS2)
    implementation. If the file system was almost full, and a local,
    unprivileged user made an fallocate() request, it could result in a denial
    of service. Setting quotas to prevent users from using all available disk
    space would prevent exploitation of this flaw. (CVE-2011-2689, Moderate)

  • Local, unprivileged users could send signals via the sigqueueinfo system
    call, with si_code set to SI_TKILL and with spoofed process and user IDs,
    to other processes. This flaw does not allow existing permission checks to
    be bypassed; signals can only be sent if your privileges allow you to
    already do so. (CVE-2011-1182, Low)

  • Heap overflow in the EFI GUID Partition Table (GPT) implementation could
    allow a local attacker to cause a denial of service by mounting a disk
    containing crafted partition tables. (CVE-2011-1776, Low)

  • Structure padding in two structures in the Bluetooth implementation was
    not initialized properly before being copied to user-space, possibly
    allowing local, unprivileged users to leak kernel stack memory to
    user-space. (CVE-2011-2492, Low)

  • /proc/[PID]/io is world-readable by default. Previously, these files
    could be read without any further restrictions. A local, unprivileged user
    could read these files, belonging to other, possibly privileged processes
    to gather confidential information, such as the length of a password used
    in a process. (CVE-2011-2495, Low)

Red Hat would like to thank Vasily Averin for reporting CVE-2011-2491; Dan
Rosenberg for reporting CVE-2011-2497 and CVE-2011-2213; Ryan Sweat for
reporting CVE-2011-1576; Robert Swiecki for reporting CVE-2011-1593; Andrea
Righi for reporting CVE-2011-2183; Julien Tinnes of the Google Security
Team for reporting CVE-2011-1182; Timo Warns for reporting CVE-2011-1776;
Marek Kroemeke and Filip Palian for reporting CVE-2011-2492; and Vasiliy
Kulikov of Openwall for reporting CVE-2011-2495.

6.1 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

80.7%

Related for RHSA-2011:1189