Lucene search

K
redhatRedHatRHSA-2012:0116
HistoryFeb 14, 2012 - 12:00 a.m.

(RHSA-2012:0116) Moderate: kernel security and bug fix update

2012-02-1400:00:00
access.redhat.com
17

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

63.7%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • The proc file system could allow a local, unprivileged user to obtain
    sensitive information or possibly cause integrity issues. (CVE-2011-1020,
    Moderate)

  • Non-member VLAN (virtual LAN) packet handling for interfaces in
    promiscuous mode and also using the be2net driver could allow an attacker
    on the local network to cause a denial of service. (CVE-2011-3347,
    Moderate)

  • A missing validation flaw was found in the Linux kernel’s m_stop()
    implementation. A local, unprivileged user could use this flaw to trigger
    a denial of service. (CVE-2011-3637, Moderate)

  • A flaw was found in the Linux kernel in the way splitting two extents in
    ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
    the ability to mount and unmount ext4 file systems could use this flaw to
    cause a denial of service. (CVE-2011-3638, Moderate)

  • A NULL pointer dereference flaw was found in the way the Linux kernel’s
    key management facility handled user-defined key types. A local,
    unprivileged user could use the keyctl utility to cause a denial of
    service. (CVE-2011-4110, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath
Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting
CVE-2011-3638.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.003 Low

EPSS

Percentile

63.7%