Lucene search

K
redhatRedHatRHSA-2011:1350
HistoryOct 05, 2011 - 12:00 a.m.

(RHSA-2011:1350) Important: kernel security, bug fix, and enhancement update

2011-10-0500:00:00
access.redhat.com
32

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

79.1%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • Flaws in the AGPGART driver implementation when handling certain IOCTL
    commands could allow a local user to cause a denial of service or escalate
    their privileges. (CVE-2011-1745, CVE-2011-2022, Important)

  • An integer overflow flaw in agp_allocate_memory() could allow a local
    user to cause a denial of service or escalate their privileges.
    (CVE-2011-1746, Important)

  • A race condition flaw was found in the Linux kernel’s eCryptfs
    implementation. A local attacker could use the mount.ecryptfs_private
    utility to mount (and then access) a directory they would otherwise not
    have access to. Note: To correct this issue, the RHSA-2011:1241
    ecryptfs-utils update, which provides the user-space part of the fix, must
    also be installed. (CVE-2011-1833, Moderate)

  • A denial of service flaw was found in the way the taskstats subsystem
    handled the registration of process exit handlers. A local, unprivileged
    user could register an unlimited amount of these handlers, leading to
    excessive CPU time and memory use. (CVE-2011-2484, Moderate)

  • A flaw was found in the way mapping expansions were handled. A local,
    unprivileged user could use this flaw to cause a wrapping condition,
    triggering a denial of service. (CVE-2011-2496, Moderate)

  • A flaw was found in the Linux kernel’s Performance Events implementation.
    It could falsely lead the NMI (Non-Maskable Interrupt) Watchdog to detect a
    lockup and panic the system. A local, unprivileged user could use this flaw
    to cause a denial of service (kernel panic) using the perf tool.
    (CVE-2011-2521, Moderate)

  • A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO
    (Generic Receive Offload) fields being left in an inconsistent state. An
    attacker on the local network could use this flaw to trigger a denial of
    service. GRO is enabled by default in all network drivers that support it.
    (CVE-2011-2723, Moderate)

  • A flaw was found in the way the Linux kernel’s Performance Events
    implementation handled PERF_COUNT_SW_CPU_CLOCK counter overflow. A local,
    unprivileged user could use this flaw to cause a denial of service.
    (CVE-2011-2918, Moderate)

  • A flaw was found in the Linux kernel’s Trusted Platform Module (TPM)
    implementation. A local, unprivileged user could use this flaw to leak
    information to user-space. (CVE-2011-1160, Low)

  • Flaws were found in the tpacket_rcv() and packet_recvmsg() functions in
    the Linux kernel. A local, unprivileged user could use these flaws to leak
    information to user-space. (CVE-2011-2898, Low)

Red Hat would like to thank Vasiliy Kulikov of Openwall for reporting
CVE-2011-1745, CVE-2011-2022, CVE-2011-1746, and CVE-2011-2484; the Ubuntu
Security Team for reporting CVE-2011-1833; Robert Swiecki for reporting
CVE-2011-2496; Li Yu for reporting CVE-2011-2521; Brent Meshier for
reporting CVE-2011-2723; and Peter Huewe for reporting CVE-2011-1160. The
Ubuntu Security Team acknowledges Vasiliy Kulikov of Openwall and Dan
Rosenberg as the original reporters of CVE-2011-1833.

This update also fixes various bugs and adds one enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

79.1%