SCIENTIFIC-LINUX-ERRATA Archives

April 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Thu, 14 Apr 2011 12:19:54 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (99 lines)
Synopsis:	Important: kernel security and bug fix update
Issue date:	2011-04-12
CVE Names:	CVE-2010-4346 CVE-2011-0521 CVE-2011-0710
                   CVE-2011-1010 CVE-2011-1090 CVE-2011-1478

This update fixes the following security issues:

* A missing boundary check was found in the dvb_ca_ioctl() function in 
the Linux kernel's av7110 module. On systems that use old DVB cards that
require the av7110 module, a local, unprivileged user could use this 
flaw to cause a denial of service or escalate their privileges. 
(CVE-2011-0521, Important)

* An inconsistency was found in the interaction between the Linux 
kernel's method for allocating NFSv4 (Network File System version 4) ACL 
data and the method by which it was freed. This inconsistency led to a 
kernel panic which could be triggered by a local, unprivileged user with 
files owned by said user on an NFSv4 share. (CVE-2011-1090, Moderate)

* A NULL pointer dereference flaw was found in the Generic Receive 
Offload (GRO) functionality in the Linux kernel's networking 
implementation. If both GRO and promiscuous mode were enabled on an 
interface in a virtual LAN (VLAN), it could result in a denial of 
service when a malformed VLAN frame is received on that interface. 
(CVE-2011-1478, Moderate)

* A missing security check in the Linux kernel's implementation of the
install_special_mapping() function could allow a local, unprivileged 
user to bypass the mmap_min_addr protection mechanism. (CVE-2010-4346, Low)

* An information leak was found in the Linux kernel's task_show_regs()
implementation. On IBM S/390 systems, a local, unprivileged user could 
use this flaw to read /proc/[PID]/status files, allowing them to 
discover the CPU register values of processes. (CVE-2011-0710, Low)

* A missing validation check was found in the Linux kernel's
mac_partition() implementation, used for supporting file systems created
on Mac OS operating systems. A local attacker could use this flaw to 
cause a denial of service by mounting a disk that contains 
specially-crafted partitions. (CVE-2011-1010, Low)

This update also fixes several bugs.

The system must be rebooted for this update to take effect.

SL 5.x

     SRPMS:
kernel-2.6.18-238.9.1.el5.src.rpm
     i386:
kernel-2.6.18-238.9.1.el5.i686.rpm
kernel-debug-2.6.18-238.9.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.9.1.el5.i686.rpm
kernel-devel-2.6.18-238.9.1.el5.i686.rpm
kernel-doc-2.6.18-238.9.1.el5.noarch.rpm
kernel-headers-2.6.18-238.9.1.el5.i386.rpm
kernel-PAE-2.6.18-238.9.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.9.1.el5.i686.rpm
kernel-xen-2.6.18-238.9.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.9.1.el5.i686.rpm
   Dependancies:
kernel-module-aufs-2.6.18-238.9.1.el5-0.20090202.cvs-6.sl5.i686.rpm
kernel-module-aufs-2.6.18-238.9.1.el5PAE-0.20090202.cvs-6.sl5.i686.rpm
kernel-module-aufs-2.6.18-238.9.1.el5xen-0.20090202.cvs-6.sl5.i686.rpm
kernel-module-ipw3945-2.6.18-238.9.1.el5-1.2.0-2.sl5.i686.rpm
kernel-module-ipw3945-2.6.18-238.9.1.el5PAE-1.2.0-2.sl5.i686.rpm
kernel-module-ipw3945-2.6.18-238.9.1.el5xen-1.2.0-2.sl5.i686.rpm
kernel-module-ndiswrapper-2.6.18-238.9.1.el5-1.55-1.SL.i686.rpm
kernel-module-ndiswrapper-2.6.18-238.9.1.el5PAE-1.55-1.SL.i686.rpm
kernel-module-ndiswrapper-2.6.18-238.9.1.el5xen-1.55-1.SL.i686.rpm
kernel-module-openafs-2.6.18-238.9.1.el5-1.4.12-79.sl5.i686.rpm
kernel-module-openafs-2.6.18-238.9.1.el5PAE-1.4.12-79.sl5.i686.rpm
kernel-module-openafs-2.6.18-238.9.1.el5xen-1.4.12-79.sl5.i686.rpm
kernel-module-xfs-2.6.18-238.9.1.el5-0.4-2.sl5.i686.rpm
kernel-module-xfs-2.6.18-238.9.1.el5PAE-0.4-2.sl5.i686.rpm
kernel-module-xfs-2.6.18-238.9.1.el5xen-0.4-2.sl5.i686.rpm

     x86_64:
kernel-2.6.18-238.9.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.9.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.9.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.9.1.el5.x86_64.rpm
kernel-doc-2.6.18-238.9.1.el5.noarch.rpm
kernel-headers-2.6.18-238.9.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.9.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.9.1.el5.x86_64.rpm
   Dependancies:
kernel-module-aufs-2.6.18-238.9.1.el5-0.20090202.cvs-6.sl5.x86_64.rpm
kernel-module-aufs-2.6.18-238.9.1.el5xen-0.20090202.cvs-6.sl5.x86_64.rpm
kernel-module-ipw3945-2.6.18-238.9.1.el5-1.2.0-2.sl5.x86_64.rpm
kernel-module-ipw3945-2.6.18-238.9.1.el5xen-1.2.0-2.sl5.x86_64.rpm
kernel-module-ndiswrapper-2.6.18-238.9.1.el5-1.55-1.SL.x86_64.rpm
kernel-module-ndiswrapper-2.6.18-238.9.1.el5xen-1.55-1.SL.x86_64.rpm
kernel-module-openafs-2.6.18-238.9.1.el5-1.4.12-79.sl5.x86_64.rpm
kernel-module-openafs-2.6.18-238.9.1.el5xen-1.4.12-79.sl5.x86_64.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2