[RHSA-2011:0320-01] Important: libcgroup security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 3 23:18:50 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libcgroup security update
Advisory ID:       RHSA-2011:0320-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0320.html
Issue date:        2011-03-03
CVE Names:         CVE-2011-1006 CVE-2011-1022 
=====================================================================

1. Summary:

Updated libcgroup packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libcgroup packages provide tools and libraries to control and monitor
control groups.

A heap-based buffer overflow flaw was found in the way libcgroup converted
a list of user-provided controllers for a particular task into an array of
strings. A local attacker could use this flaw to escalate their privileges
via a specially-crafted list of controllers. (CVE-2011-1006)

It was discovered that libcgroup did not properly check the origin of
Netlink messages. A local attacker could use this flaw to send crafted
Netlink messages to the cgrulesengd daemon, causing it to put processes
into one or more existing control groups, based on the attacker's choosing,
possibly allowing the particular tasks to run with more resources (memory,
CPU, etc.) than originally intended. (CVE-2011-1022)

Red Hat would like to thank Nelson Elhage for reporting the CVE-2011-1006
issue.

All libcgroup users should upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

678107 - CVE-2011-1006 libcgroup: Heap-based buffer overflow by converting list of controllers for given task into an array of strings
680409 - CVE-2011-1022 libcgroup: Uncheck origin of NETLINK messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

i386:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm

x86_64:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

i386:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm

x86_64:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

x86_64:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

x86_64:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

i386:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm

ppc64:
libcgroup-0.36.1-6.el6_0.1.ppc.rpm
libcgroup-0.36.1-6.el6_0.1.ppc64.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.ppc.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.ppc64.rpm
libcgroup-devel-0.36.1-6.el6_0.1.ppc.rpm
libcgroup-devel-0.36.1-6.el6_0.1.ppc64.rpm

s390x:
libcgroup-0.36.1-6.el6_0.1.s390.rpm
libcgroup-0.36.1-6.el6_0.1.s390x.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.s390.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.s390x.rpm
libcgroup-devel-0.36.1-6.el6_0.1.s390.rpm
libcgroup-devel-0.36.1-6.el6_0.1.s390x.rpm

x86_64:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

i386:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm

ppc64:
libcgroup-debuginfo-0.36.1-6.el6_0.1.ppc.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.ppc64.rpm
libcgroup-pam-0.36.1-6.el6_0.1.ppc.rpm
libcgroup-pam-0.36.1-6.el6_0.1.ppc64.rpm

s390x:
libcgroup-debuginfo-0.36.1-6.el6_0.1.s390.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.s390x.rpm
libcgroup-pam-0.36.1-6.el6_0.1.s390.rpm
libcgroup-pam-0.36.1-6.el6_0.1.s390x.rpm

x86_64:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

i386:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm

x86_64:
libcgroup-0.36.1-6.el6_0.1.i686.rpm
libcgroup-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-devel-0.36.1-6.el6_0.1.i686.rpm
libcgroup-devel-0.36.1-6.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libcgroup-0.36.1-6.el6_0.1.src.rpm

i386:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm

x86_64:
libcgroup-debuginfo-0.36.1-6.el6_0.1.i686.rpm
libcgroup-debuginfo-0.36.1-6.el6_0.1.x86_64.rpm
libcgroup-pam-0.36.1-6.el6_0.1.i686.rpm
libcgroup-pam-0.36.1-6.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1006.html
https://www.redhat.com/security/data/cve/CVE-2011-1022.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNcCHMXlSAg2UNWIIRAlJHAJ4jdJHFgOdID5ClOoqYG5km7wbejACgo8dC
Cck1v3Bb6tDhS5DZwM412k4=
=Ljik
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list