[RHSA-2011:1212-01] Important: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 6 22:32:41 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2011:1212-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1212.html
Issue date:        2011-09-06
CVE Names:         CVE-2011-2482 CVE-2011-2491 CVE-2011-2495 
                   CVE-2011-2517 CVE-2011-2519 CVE-2011-2901 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A NULL pointer dereference flaw was found in the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation. A remote attacker
could send a specially-crafted SCTP packet to a target system, resulting in
a denial of service. (CVE-2011-2482, Important)

* A flaw in the Linux kernel's client-side NFS Lock Manager (NLM)
implementation could allow a local, unprivileged user to cause a denial of
service. (CVE-2011-2491, Important)

* Buffer overflow flaws in the Linux kernel's netlink-based wireless
configuration interface implementation could allow a local user, who has
the CAP_NET_ADMIN capability, to cause a denial of service or escalate
their privileges on systems that have an active wireless interface.
(CVE-2011-2517, Important)

* A flaw was found in the way the Linux kernel's Xen hypervisor
implementation emulated the SAHF instruction. When using a
fully-virtualized guest on a host that does not use hardware assisted
paging (HAP), such as those running CPUs that do not have support for (or
those that have it disabled) Intel Extended Page Tables (EPT) or AMD
Virtualization (AMD-V) Rapid Virtualization Indexing (RVI), a privileged
guest user could trigger this flaw to cause the hypervisor to crash.
(CVE-2011-2519, Moderate)

* An off-by-one flaw was found in the __addr_ok() macro in the Linux
kernel's Xen hypervisor implementation when running on 64-bit systems. A
privileged guest user could trigger this flaw to cause the hypervisor to
crash. (CVE-2011-2901, Moderate)

* /proc/[PID]/io is world-readable by default. Previously, these files
could be read without any further restrictions. A local, unprivileged user
could read these files, belonging to other, possibly privileged processes
to gather confidential information, such as the length of a password used
in a process. (CVE-2011-2495, Low)

Red Hat would like to thank Vasily Averin for reporting CVE-2011-2491, and
Vasiliy Kulikov of Openwall for reporting CVE-2011-2495.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

709393 - CVE-2011-2491 kernel: rpc task leak after flock()ing  NFS share
712885 - RHEL6.1 32bit xen hvm guest crash randomly
714867 - CVE-2011-2482 kernel: sctp dos
716825 - CVE-2011-2495 kernel: /proc/PID/io infoleak
718152 - CVE-2011-2517 kernel: nl80211: missing check for valid SSID size in scan operations
718882 - CVE-2011-2519 kernel: xen: x86_emulate: fix SAHF emulation
727590 - [xfs] mis-sized O_DIRECT I/O results in hung task timeouts [rhel-5.7.z]
727835 - xfs_error_report() oops when passed-in mp is NULL [rhel-5.7.z]
728042 - CVE-2011-2901 kernel: xen: off-by-one shift in x86_64 __addr_ok()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-274.3.1.el5.src.rpm

i386:
kernel-2.6.18-274.3.1.el5.i686.rpm
kernel-PAE-2.6.18-274.3.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-274.3.1.el5.i686.rpm
kernel-debug-2.6.18-274.3.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.i686.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.i686.rpm
kernel-devel-2.6.18-274.3.1.el5.i686.rpm
kernel-headers-2.6.18-274.3.1.el5.i386.rpm
kernel-xen-2.6.18-274.3.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-xen-devel-2.6.18-274.3.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-274.3.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debug-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.x86_64.rpm
kernel-devel-2.6.18-274.3.1.el5.x86_64.rpm
kernel-headers-2.6.18-274.3.1.el5.x86_64.rpm
kernel-xen-2.6.18-274.3.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-274.3.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-274.3.1.el5.src.rpm

i386:
kernel-2.6.18-274.3.1.el5.i686.rpm
kernel-PAE-2.6.18-274.3.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-274.3.1.el5.i686.rpm
kernel-debug-2.6.18-274.3.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.i686.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.i686.rpm
kernel-devel-2.6.18-274.3.1.el5.i686.rpm
kernel-headers-2.6.18-274.3.1.el5.i386.rpm
kernel-xen-2.6.18-274.3.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-274.3.1.el5.i686.rpm
kernel-xen-devel-2.6.18-274.3.1.el5.i686.rpm

ia64:
kernel-2.6.18-274.3.1.el5.ia64.rpm
kernel-debug-2.6.18-274.3.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.ia64.rpm
kernel-devel-2.6.18-274.3.1.el5.ia64.rpm
kernel-headers-2.6.18-274.3.1.el5.ia64.rpm
kernel-xen-2.6.18-274.3.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-274.3.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-274.3.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-274.3.1.el5.noarch.rpm

ppc:
kernel-2.6.18-274.3.1.el5.ppc64.rpm
kernel-debug-2.6.18-274.3.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.ppc64.rpm
kernel-devel-2.6.18-274.3.1.el5.ppc64.rpm
kernel-headers-2.6.18-274.3.1.el5.ppc.rpm
kernel-headers-2.6.18-274.3.1.el5.ppc64.rpm
kernel-kdump-2.6.18-274.3.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-274.3.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-274.3.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-274.3.1.el5.s390x.rpm
kernel-debug-2.6.18-274.3.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.s390x.rpm
kernel-devel-2.6.18-274.3.1.el5.s390x.rpm
kernel-headers-2.6.18-274.3.1.el5.s390x.rpm
kernel-kdump-2.6.18-274.3.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-274.3.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-274.3.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debug-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-274.3.1.el5.x86_64.rpm
kernel-devel-2.6.18-274.3.1.el5.x86_64.rpm
kernel-headers-2.6.18-274.3.1.el5.x86_64.rpm
kernel-xen-2.6.18-274.3.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-274.3.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-274.3.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2482.html
https://www.redhat.com/security/data/cve/CVE-2011-2491.html
https://www.redhat.com/security/data/cve/CVE-2011-2495.html
https://www.redhat.com/security/data/cve/CVE-2011-2517.html
https://www.redhat.com/security/data/cve/CVE-2011-2519.html
https://www.redhat.com/security/data/cve/CVE-2011-2901.html
https://access.redhat.com/security/updates/classification/#important
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1212

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOZp97XlSAg2UNWIIRAl6HAJ448Y45tpukFIai3463Z+ttCEzm/gCgv9PX
0jTLTpYmehlHG6s+bVc/ipQ=
=ndTX
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list