SCIENTIFIC-LINUX-ERRATA Archives

June 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Wed, 8 Jun 2011 15:15:18 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (108 lines)
Synopsis:    Important: kernel security, bug fix and enhancement update
Issue Date:  2011-05-19
CVE Numbers: CVE-2010-4251
              CVE-2011-0999
              CVE-2011-1010
              CVE-2011-1023
              CVE-2011-1082
              CVE-2011-1090
              CVE-2011-1163
              CVE-2011-1170
              CVE-2011-1171
              CVE-2011-1172
              CVE-2011-1494
              CVE-2011-1581


The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Multiple buffer overflow flaws were found in the Linux kernel's
Management Module Support for Message Passing Technology (MPT) based
controllers. A local, unprivileged user could use these flaws to cause a
denial of service, an information leak, or escalate their privileges.
(CVE-2011-1494, CVE-2011-1495, Important)

* A flaw was found in the Linux kernel's Ethernet bonding driver
implementation. Packets coming in from network devices that have more
than 16 receive queues to a bonding interface could cause a denial of
service. (CVE-2011-1581, Important)

* A flaw was found in the Linux kernel's networking subsystem. If the
number of packets received exceeded the receiver's buffer limit, they were
queued in a backlog, consuming memory, instead of being discarded. A remote
attacker could abuse this flaw to cause a denial of service (out-of-memory
condition). (CVE-2010-4251, Moderate)

* A flaw was found in the Linux kernel's Transparent Huge Pages (THP)
implementation. A local, unprivileged user could abuse this flaw to allow
the user stack (when it is using huge pages) to grow and cause a denial of
service. (CVE-2011-0999, Moderate)

* A flaw was found in the transmit methods (xmit) for the loopback and
InfiniBand transports in the Linux kernel's Reliable Datagram Sockets (RDS)
implementation. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2011-1023, Moderate)

* A flaw in the Linux kernel's Event Poll (epoll) implementation could
allow a local, unprivileged user to cause a denial of service.
(CVE-2011-1082, Moderate)

* An inconsistency was found in the interaction between the Linux kernel's
method for allocating NFSv4 (Network File System version 4) ACL data and
the method by which it was freed. This inconsistency led to a kernel panic
which could be triggered by a local, unprivileged user with files owned by
said user on an NFSv4 share. (CVE-2011-1090, Moderate)

* A missing validation check was found in the Linux kernel's
mac_partition() implementation, used for supporting file systems created
on Mac OS operating systems. A local attacker could use this flaw to cause
a denial of service by mounting a disk that contains specially-crafted
partitions. (CVE-2011-1010, Low)

* A buffer overflow flaw in the DEC Alpha OSF partition implementation in
the Linux kernel could allow a local attacker to cause an information leak
by mounting a disk that contains specially-crafted partition tables.
(CVE-2011-1163, Low)

* Missing validations of null-terminated string data structure elements in
the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(),
and do_arpt_get_ctl() functions could allow a local user who has the
CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1170,
CVE-2011-1171, CVE-2011-1172, Low)

This update also fixes several hundred bugs and adds enhancements.

The system must be rebooted for this update to take effect.

SL6:
   i386
      kernel-2.6.32-131.0.15.el6.i686.rpm
      perf-debuginfo-2.6.32-131.0.15.el6.i686.rpm
      perf-2.6.32-131.0.15.el6.i686.rpm
      kernel-headers-2.6.32-131.0.15.el6.i686.rpm
      kernel-devel-2.6.32-131.0.15.el6.i686.rpm
      kernel-debuginfo-common-i686-2.6.32-131.0.15.el6.i686.rpm
      kernel-debuginfo-2.6.32-131.0.15.el6.i686.rpm
      kernel-debug-devel-2.6.32-131.0.15.el6.i686.rpm
      kernel-debug-debuginfo-2.6.32-131.0.15.el6.i686.rpm
      kernel-debug-2.6.32-131.0.15.el6.i686.rpm
   noarch
      kernel-firmware-2.6.32-131.0.15.el6.noarch.rpm
      kernel-doc-2.6.32-131.0.15.el6.noarch.rpm
   x86_64
      perf-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-headers-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-devel-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-debuginfo-common-x86_64-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-debuginfo-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-debug-devel-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-debug-debuginfo-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-debug-2.6.32-131.0.15.el6.x86_64.rpm
      kernel-2.6.32-131.0.15.el6.x86_64.rpm
      perf-debuginfo-2.6.32-131.0.15.el6.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2