SCIENTIFIC-LINUX-ERRATA Archives

March 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Patrick Riehecky <[log in to unmask]>
Reply To:
Date:
Thu, 8 Mar 2012 09:21:42 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (102 lines)
Synopsis:    Moderate: kernel security and bug fix update
Issue Date:  2012-03-06
CVE Numbers: CVE-2011-4077
             CVE-2011-4081
             CVE-2011-4132
             CVE-2011-4347
             CVE-2011-4594
             CVE-2011-4611
             CVE-2011-4622
             CVE-2012-0207
             CVE-2012-0038
             CVE-2012-0045


The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A buffer overflow flaw was found in the way the Linux kernel's XFS file
system implementation handled links with overly long path names. A local,
unprivileged user could use this flaw to cause a denial of service or
escalate their privileges by mounting a specially-crafted disk.
(CVE-2011-4077, Moderate)

* Flaws in ghash_update() and ghash_final() could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-4081, Moderate)

* A flaw was found in the Linux kernel's Journaling Block Device (JBD). A
local, unprivileged user could use this flaw to crash the system by
mounting a specially-crafted ext3 or ext4 disk. (CVE-2011-4132, Moderate)

* It was found that the kvm_vm_ioctl_assign_device() function in the KVM
(Kernel-based Virtual Machine) subsystem of a Linux kernel did not check if
the user requesting device assignment was privileged or not. A local,
unprivileged user on the host could assign unused PCI devices, or even
devices that were in use and whose resources were not properly claimed by
the respective drivers, which could result in the host crashing.
(CVE-2011-4347, Moderate)

* Two flaws were found in the way the Linux kernel's __sys_sendmsg()
function, when invoked via the sendmmsg() system call, accessed user-space
memory. A local, unprivileged user could use these flaws to cause a denial
of service. (CVE-2011-4594, Moderate)

* A flaw was found in the way the KVM subsystem of a Linux kernel handled
PIT (Programmable Interval Timer) IRQs (interrupt requests) when there was
no virtual interrupt controller set up. A local, unprivileged user on the
host could force this situation to occur, resulting in the host crashing.
(CVE-2011-4622, Moderate)

* A flaw was found in the way the Linux kernel's XFS file system
implementation handled on-disk Access Control Lists (ACLs). A local,
unprivileged user could use this flaw to cause a denial of service or
escalate their privileges by mounting a specially-crafted disk.
(CVE-2012-0038, Moderate)

* A flaw was found in the way the Linux kernel's KVM hypervisor
implementation emulated the syscall instruction for 32-bit guests. An
unprivileged guest user could trigger this flaw to crash the guest.
(CVE-2012-0045, Moderate)

* A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query()
function. An attacker able to send certain IGMP (Internet Group Management
Protocol) packets to a target system could use this flaw to cause a denial
of service. (CVE-2012-0207, Moderate)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

SL6:
  i386
     kernel-2.6.32-220.7.1.el6.i686.rpm
     kernel-debug-2.6.32-220.7.1.el6.i686.rpm
     kernel-debug-debuginfo-2.6.32-220.7.1.el6.i686.rpm
     kernel-debug-devel-2.6.32-220.7.1.el6.i686.rpm
     kernel-debuginfo-2.6.32-220.7.1.el6.i686.rpm
     kernel-debuginfo-common-i686-2.6.32-220.7.1.el6.i686.rpm
     kernel-devel-2.6.32-220.7.1.el6.i686.rpm
     kernel-headers-2.6.32-220.7.1.el6.i686.rpm
     perf-2.6.32-220.7.1.el6.i686.rpm
     perf-debuginfo-2.6.32-220.7.1.el6.i686.rpm
     python-perf-2.6.32-220.7.1.el6.i686.rpm
  noarch
     kernel-doc-2.6.32-220.7.1.el6.noarch.rpm
     kernel-firmware-2.6.32-220.7.1.el6.noarch.rpm
  x86_64
     kernel-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-debug-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-debug-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-debug-devel-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-debuginfo-common-x86_64-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-devel-2.6.32-220.7.1.el6.x86_64.rpm
     kernel-headers-2.6.32-220.7.1.el6.x86_64.rpm
     perf-2.6.32-220.7.1.el6.x86_64.rpm
     perf-debuginfo-2.6.32-220.7.1.el6.x86_64.rpm
     python-perf-2.6.32-220.7.1.el6.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2