SCIENTIFIC-LINUX-ERRATA Archives

April 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Mon, 11 Apr 2011 12:00:17 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (94 lines)
Synopsis:	Important: kernel security and bug fix update
Issue date:	2011-04-07
CVE Names:	CVE-2010-3296 CVE-2010-4346 CVE-2010-4526
                   CVE-2010-4648 CVE-2010-4655 CVE-2010-4656
                   CVE-2011-0521 CVE-2011-0695 CVE-2011-0710
                   CVE-2011-0716 CVE-2011-1478

This update fixes the following security issues:

* A flaw was found in the sctp_icmp_proto_unreachable() function in the
Linux kernel's Stream Control Transmission Protocol (SCTP) 
implementation. A remote attacker could use this flaw to cause a denial 
of service. (CVE-2010-4526, Important)

* A missing boundary check was found in the dvb_ca_ioctl() function in 
the Linux kernel's av7110 module. On systems that use old DVB cards that
require the av7110 module, a local, unprivileged user could use this 
flaw to cause a denial of service or escalate their privileges. 
(CVE-2011-0521, Important)

* A race condition was found in the way the Linux kernel's InfiniBand
implementation set up new connections. This could allow a remote user to
cause a denial of service. (CVE-2011-0695, Important)

* A heap overflow flaw in the iowarrior_write() function could allow a
user with access to an IO-Warrior USB device, that supports more than 8
bytes per report, to cause a denial of service or escalate their
privileges. (CVE-2010-4656, Moderate)

* A flaw was found in the way the Linux Ethernet bridge implementation
handled certain IGMP (Internet Group Management Protocol) packets. A 
local, unprivileged user on a system that has a network interface in an 
Ethernet bridge could use this flaw to crash that system (CVE-2011-0716, 
Moderate)

* A NULL pointer dereference flaw was found in the Generic Receive 
Offload (GRO) functionality in the Linux kernel's networking 
implementation. If both GRO and promiscuous mode were enabled on an 
interface in a virtual LAN (VLAN), it could result in a denial of 
service when a malformed VLAN frame is received on that interface. 
(CVE-2011-1478, Moderate)

* A missing initialization flaw in the Linux kernel could lead to an
information leak. (CVE-2010-3296, Low)

* A missing security check in the Linux kernel's implementation of the
install_special_mapping() function could allow a local, unprivileged 
user to bypass the mmap_min_addr protection mechanism. (CVE-2010-4346, Low)

* A logic error in the orinoco_ioctl_set_auth() function in the Linux
kernel's ORiNOCO wireless extensions support implementation could render
TKIP countermeasures ineffective when it is enabled, as it enabled the 
card instead of shutting it down. (CVE-2010-4648, Low)

* A missing initialization flaw was found in the ethtool_get_regs()
function in the Linux kernel's ethtool IOCTL handler. A local user who 
has the CAP_NET_ADMIN capability could use this flaw to cause an 
information leak. (CVE-2010-4655, Low)

* An information leak was found in the Linux kernel's task_show_regs()
implementation. On IBM S/390 systems, a local, unprivileged user could 
use this flaw to read /proc/[PID]/status files, allowing them to 
discover the CPU register values of processes. (CVE-2011-0710, Low)

This update also fixes several bugs.

The system must be rebooted for this update to take effect.

SL 6.x

      SRPMS:
kernel-2.6.32-71.24.1.el6.src.rpm
      i386:
kernel-2.6.32-71.24.1.el6.i686.rpm
kernel-debug-2.6.32-71.24.1.el6.i686.rpm
kernel-debug-devel-2.6.32-71.24.1.el6.i686.rpm
kernel-devel-2.6.32-71.24.1.el6.i686.rpm
kernel-doc-2.6.32-71.24.1.el6.noarch.rpm
kernel-firmware-2.6.32-71.24.1.el6.noarch.rpm
kernel-headers-2.6.32-71.24.1.el6.i686.rpm
perf-2.6.32-71.24.1.el6.noarch.rpm
      x86_64:
kernel-2.6.32-71.24.1.el6.x86_64.rpm
kernel-debug-2.6.32-71.24.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-71.24.1.el6.x86_64.rpm
kernel-devel-2.6.32-71.24.1.el6.x86_64.rpm
kernel-doc-2.6.32-71.24.1.el6.noarch.rpm
kernel-firmware-2.6.32-71.24.1.el6.noarch.rpm
kernel-headers-2.6.32-71.24.1.el6.x86_64.rpm
perf-2.6.32-71.24.1.el6.noarch.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2