SCIENTIFIC-LINUX-ERRATA Archives

October 2011

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Thu, 6 Oct 2011 09:00:11 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (106 lines)
Synopsis:    Important: kernel security, bug fix, and enhancement update
Issue Date:  2011-10-05
CVE Numbers: CVE-2011-1160
             CVE-2011-1745
             CVE-2011-1746
             CVE-2011-2484
             CVE-2011-2496
             CVE-2011-2521
             CVE-2011-2723
             CVE-2011-2898
             CVE-2011-2918
             CVE-2011-1833


The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Flaws in the AGPGART driver implementation when handling certain IOCTL
commands could allow a local user to cause a denial of service or escalate
their privileges. (CVE-2011-1745, CVE-2011-2022, Important)

* An integer overflow flaw in agp_allocate_memory() could allow a local
user to cause a denial of service or escalate their privileges.
(CVE-2011-1746, Important)

* A race condition flaw was found in the Linux kernel's eCryptfs
implementation. A local attacker could use the mount.ecryptfs_private
utility to mount (and then access) a directory they would otherwise not
have access to. Note: To correct this issue, a previous
ecryptfs-utils update, which provides the user-space part of the fix, must
also be installed. (CVE-2011-1833, Moderate)

* A denial of service flaw was found in the way the taskstats subsystem
handled the registration of process exit handlers. A local, unprivileged
user could register an unlimited amount of these handlers, leading to
excessive CPU time and memory use. (CVE-2011-2484, Moderate)

* A flaw was found in the way mapping expansions were handled. A local,
unprivileged user could use this flaw to cause a wrapping condition,
triggering a denial of service. (CVE-2011-2496, Moderate)

* A flaw was found in the Linux kernel's Performance Events implementation.
It could falsely lead the NMI (Non-Maskable Interrupt) Watchdog to detect a
lockup and panic the system. A local, unprivileged user could use this flaw
to cause a denial of service (kernel panic) using the perf tool.
(CVE-2011-2521, Moderate)

* A flaw in skb_gro_header_slow() in the Linux kernel could lead to GRO
(Generic Receive Offload) fields being left in an inconsistent state. An
attacker on the local network could use this flaw to trigger a denial of
service. GRO is enabled by default in all network drivers that support it.
(CVE-2011-2723, Moderate)

* A flaw was found in the way the Linux kernel's Performance Events
implementation handled PERF_COUNT_SW_CPU_CLOCK counter overflow. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2011-2918, Moderate)

* A flaw was found in the Linux kernel's Trusted Platform Module (TPM)
implementation. A local, unprivileged user could use this flaw to leak
information to user-space. (CVE-2011-1160, Low)

* Flaws were found in the tpacket_rcv() and packet_recvmsg() functions in
the Linux kernel. A local, unprivileged user could use these flaws to leak
information to user-space. (CVE-2011-2898, Low)

This update also fixes various bugs and adds one enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

SL6:
  i386
     kernel-2.6.32-131.17.1.el6.i686.rpm
     kernel-debug-2.6.32-131.17.1.el6.i686.rpm
     kernel-debug-debuginfo-2.6.32-131.17.1.el6.i686.rpm
     kernel-debug-devel-2.6.32-131.17.1.el6.i686.rpm
     kernel-debuginfo-2.6.32-131.17.1.el6.i686.rpm
     kernel-debuginfo-common-i686-2.6.32-131.17.1.el6.i686.rpm
     kernel-devel-2.6.32-131.17.1.el6.i686.rpm
     kernel-headers-2.6.32-131.17.1.el6.i686.rpm
     perf-2.6.32-131.17.1.el6.i686.rpm
     perf-debuginfo-2.6.32-131.17.1.el6.i686.rpm
  noarch
     kernel-doc-2.6.32-131.17.1.el6.noarch.rpm
     kernel-firmware-2.6.32-131.17.1.el6.noarch.rpm
  x86_64
     kernel-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-debug-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-debug-debuginfo-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-debug-devel-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-debuginfo-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-debuginfo-common-x86_64-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-devel-2.6.32-131.17.1.el6.x86_64.rpm
     kernel-headers-2.6.32-131.17.1.el6.x86_64.rpm
     perf-2.6.32-131.17.1.el6.x86_64.rpm
     perf-debuginfo-2.6.32-131.17.1.el6.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2