what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1163-01

Red Hat Security Advisory 2011-1163-01
Posted Aug 16, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1163-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update includes backported fixes for two security issues. These issues only affected users of Red Hat Enterprise Linux 5.6 Extended Update Support, as they have already been addressed for users of Red Hat Enterprise Linux 5 in the 5.7 update, RHSA-2011:1065. A flaw was found in the way the Xen hypervisor implementation handled instruction emulation during virtual machine exits. A malicious user-space process running in an SMP guest could trick the emulator into reading a different instruction than the one that caused the virtual machine to exit. An unprivileged guest user could trigger this flaw to crash the host. This only affects systems with both an AMD x86 processor and the AMD Virtualization extensions enabled.

tags | advisory, x86, kernel
systems | linux, redhat
advisories | CVE-2011-1780, CVE-2011-2525
SHA-256 | 303a3ecb417ff2aea1d5fb21e19aaeb2898de66ab0083338f682f82189a3a67d

Red Hat Security Advisory 2011-1163-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2011:1163-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1163.html
Issue date: 2011-08-16
CVE Names: CVE-2011-1780 CVE-2011-2525
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and three bugs are now
available for Red Hat Enterprise Linux 5.6 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update includes backported fixes for two security issues. These issues
only affected users of Red Hat Enterprise Linux 5.6 Extended Update
Support, as they have already been addressed for users of Red Hat
Enterprise Linux 5 in the 5.7 update, RHSA-2011:1065.

This update fixes the following security issues:

* A flaw was found in the way the Xen hypervisor implementation handled
instruction emulation during virtual machine exits. A malicious user-space
process running in an SMP guest could trick the emulator into reading a
different instruction than the one that caused the virtual machine to exit.
An unprivileged guest user could trigger this flaw to crash the host. This
only affects systems with both an AMD x86 processor and the AMD
Virtualization (AMD-V) extensions enabled. (CVE-2011-1780, Important)

* A flaw allowed the tc_fill_qdisc() function in the Linux kernel's packet
scheduler API implementation to be called on built-in qdisc structures. A
local, unprivileged user could use this flaw to trigger a NULL pointer
dereference, resulting in a denial of service. (CVE-2011-2525, Moderate)

This update also fixes the following bugs:

* A bug was found in the way the x86_emulate() function handled the IMUL
instruction in the Xen hypervisor. On systems without support for hardware
assisted paging (HAP), such as those running CPUs that do not have support
for (or those that have it disabled) Intel Extended Page Tables (EPT) or
AMD Virtualization (AMD-V) Rapid Virtualization Indexing (RVI), this bug
could cause fully-virtualized guests to crash or lead to silent memory
corruption. In reported cases, this issue occurred when booting
fully-virtualized Red Hat Enterprise Linux 6.1 guests with memory cgroups
enabled. (BZ#712884)

* A bug in the way the ibmvscsi driver handled interrupts may have
prevented automatic path recovery for multipath devices. This bug only
affected 64-bit PowerPC systems. (BZ#720929)

* The RHSA-2009:1243 update introduced a regression in the way file locking
on NFS (Network File System) was handled. This caused applications to hang
if they made a lock request on a file on an NFS version 2 or 3 file system
that was mounted with the "sec=krb5" option. With this update, the original
behavior of using mixed RPC authentication flavors for NFS and locking
requests has been restored. (BZ#722854)

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

702657 - CVE-2011-1780 kernel: xen: svm: insufficiencies in handling emulated instructions during vm exits
712884 - RHEL6.1 32bit xen hvm guest crash randomly
719066 - [RHEL5.7][kernel-xen] HVM guests hang during installation on AMD systems
720552 - CVE-2011-2525 kernel: kernel: net_sched: fix qdisc_notify()

6. Package List:

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-238.21.1.el5.src.rpm

i386:
kernel-2.6.18-238.21.1.el5.i686.rpm
kernel-PAE-2.6.18-238.21.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-238.21.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.21.1.el5.i686.rpm
kernel-debug-2.6.18-238.21.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-238.21.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.21.1.el5.i686.rpm
kernel-debuginfo-2.6.18-238.21.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-238.21.1.el5.i686.rpm
kernel-devel-2.6.18-238.21.1.el5.i686.rpm
kernel-headers-2.6.18-238.21.1.el5.i386.rpm
kernel-xen-2.6.18-238.21.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-238.21.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.21.1.el5.i686.rpm

ia64:
kernel-2.6.18-238.21.1.el5.ia64.rpm
kernel-debug-2.6.18-238.21.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-238.21.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-238.21.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-238.21.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-238.21.1.el5.ia64.rpm
kernel-devel-2.6.18-238.21.1.el5.ia64.rpm
kernel-headers-2.6.18-238.21.1.el5.ia64.rpm
kernel-xen-2.6.18-238.21.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-238.21.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-238.21.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-238.21.1.el5.noarch.rpm

ppc:
kernel-2.6.18-238.21.1.el5.ppc64.rpm
kernel-debug-2.6.18-238.21.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-238.21.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-238.21.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-238.21.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-238.21.1.el5.ppc64.rpm
kernel-devel-2.6.18-238.21.1.el5.ppc64.rpm
kernel-headers-2.6.18-238.21.1.el5.ppc.rpm
kernel-headers-2.6.18-238.21.1.el5.ppc64.rpm
kernel-kdump-2.6.18-238.21.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-238.21.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-238.21.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-238.21.1.el5.s390x.rpm
kernel-debug-2.6.18-238.21.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-238.21.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-238.21.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-238.21.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-238.21.1.el5.s390x.rpm
kernel-devel-2.6.18-238.21.1.el5.s390x.rpm
kernel-headers-2.6.18-238.21.1.el5.s390x.rpm
kernel-kdump-2.6.18-238.21.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-238.21.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-238.21.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-238.21.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.21.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-238.21.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.21.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-238.21.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-238.21.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.21.1.el5.x86_64.rpm
kernel-headers-2.6.18-238.21.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.21.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-238.21.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.21.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1780.html
https://www.redhat.com/security/data/cve/CVE-2011-2525.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHSA-2011-1065.html
https://rhn.redhat.com/errata/RHSA-2009-1243.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOSrwpXlSAg2UNWIIRAp5bAJ920IcBt+SqRNn2o6UnJNnjba/PJwCgppgs
xaIZq+QiOYjoykX5QxCvnuw=
=9uC1
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close