SCIENTIFIC-LINUX-ERRATA Archives

September 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
"Tyler L. Parsons" <[log in to unmask]>
Reply To:
Tyler L. Parsons
Date:
Thu, 8 Sep 2011 15:33:44 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (91 lines)
Synopsis:    Important: kernel security and bug fix update
Issue Date:  2011-09-06
CVE Numbers: CVE-2011-2491
             CVE-2011-2482
             CVE-2011-2495
             CVE-2011-2517
             CVE-2011-2519
             CVE-2011-2901


The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A NULL pointer dereference flaw was found in the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation. A remote attacker
could send a specially-crafted SCTP packet to a target system, resulting in
a denial of service. (CVE-2011-2482, Important)

* A flaw in the Linux kernel's client-side NFS Lock Manager (NLM)
implementation could allow a local, unprivileged user to cause a denial of
service. (CVE-2011-2491, Important)

* Buffer overflow flaws in the Linux kernel's netlink-based wireless
configuration interface implementation could allow a local user, who has
the CAP_NET_ADMIN capability, to cause a denial of service or escalate
their privileges on systems that have an active wireless interface.
(CVE-2011-2517, Important)

* A flaw was found in the way the Linux kernel's Xen hypervisor
implementation emulated the SAHF instruction. When using a
fully-virtualized guest on a host that does not use hardware assisted
paging (HAP), such as those running CPUs that do not have support for (or
those that have it disabled) Intel Extended Page Tables (EPT) or AMD
Virtualization (AMD-V) Rapid Virtualization Indexing (RVI), a privileged
guest user could trigger this flaw to cause the hypervisor to crash.
(CVE-2011-2519, Moderate)

* An off-by-one flaw was found in the __addr_ok() macro in the Linux
kernel's Xen hypervisor implementation when running on 64-bit systems. A
privileged guest user could trigger this flaw to cause the hypervisor to
crash. (CVE-2011-2901, Moderate)

* /proc/[PID]/io is world-readable by default. Previously, these files
could be read without any further restrictions. A local, unprivileged user
could read these files, belonging to other, possibly privileged processes
to gather confidential information, such as the length of a password used
in a process. (CVE-2011-2495, Low)

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

SL5:
  i386
     kernel-2.6.18-274.3.1.el5.i686.rpm
     kernel-xen-devel-2.6.18-274.3.1.el5.i686.rpm
     kernel-xen-debuginfo-2.6.18-274.3.1.el5.i686.rpm
     kernel-xen-2.6.18-274.3.1.el5.i686.rpm
     kernel-PAE-devel-2.6.18-274.3.1.el5.i686.rpm
     kernel-PAE-debuginfo-2.6.18-274.3.1.el5.i686.rpm
     kernel-PAE-2.6.18-274.3.1.el5.i686.rpm
     kernel-headers-2.6.18-274.3.1.el5.i386.rpm
     kernel-devel-2.6.18-274.3.1.el5.i686.rpm
     kernel-debuginfo-common-2.6.18-274.3.1.el5.i686.rpm
     kernel-debuginfo-2.6.18-274.3.1.el5.i686.rpm
     kernel-debug-devel-2.6.18-274.3.1.el5.i686.rpm
     kernel-debug-debuginfo-2.6.18-274.3.1.el5.i686.rpm
     kernel-debug-2.6.18-274.3.1.el5.i686.rpm
  noarch
     kernel-doc-2.6.18-274.3.1.el5.noarch.rpm
  x86_64
     kernel-xen-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-xen-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-headers-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-devel-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-debuginfo-common-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-debug-devel-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-debug-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-debug-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-2.6.18-274.3.1.el5.x86_64.rpm
     kernel-xen-devel-2.6.18-274.3.1.el5.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2