exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1418-01

Red Hat Security Advisory 2011-1418-01
Posted Nov 2, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1418-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the Linux kernel's clock implementation on 32-bit, SMP systems. A local, unprivileged user could use this flaw to cause a divide error fault, resulting in a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, redhat
advisories | CVE-2011-3209
SHA-256 | 7f0efb4e0b7d15d43521f66ef1879da25af7a500b7af31e3837fee7bf3307987

Red Hat Security Advisory 2011-1418-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security update
Advisory ID: RHSA-2011:1418-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1418.html
Issue date: 2011-11-01
CVE Names: CVE-2011-3209
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.3 Long Life.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5.3.LL server) - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A flaw was found in the Linux kernel's clock implementation on 32-bit,
SMP (symmetric multiprocessing) systems. A local, unprivileged user could
use this flaw to cause a divide error fault, resulting in a denial of
service. (CVE-2011-3209, Moderate)

Red Hat would like to thank Yasuaki Ishimatsu for reporting this issue.

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

732878 - CVE-2011-3209 kernel: panic occurs when clock_gettime() is called

6. Package List:

Red Hat Enterprise Linux (v. 5.3.LL server):

Source:
kernel-2.6.18-128.36.1.el5.src.rpm

i386:
kernel-2.6.18-128.36.1.el5.i686.rpm
kernel-PAE-2.6.18-128.36.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-128.36.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-128.36.1.el5.i686.rpm
kernel-debug-2.6.18-128.36.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-128.36.1.el5.i686.rpm
kernel-debug-devel-2.6.18-128.36.1.el5.i686.rpm
kernel-debuginfo-2.6.18-128.36.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-128.36.1.el5.i686.rpm
kernel-devel-2.6.18-128.36.1.el5.i686.rpm
kernel-headers-2.6.18-128.36.1.el5.i386.rpm
kernel-xen-2.6.18-128.36.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-128.36.1.el5.i686.rpm
kernel-xen-devel-2.6.18-128.36.1.el5.i686.rpm

ia64:
kernel-2.6.18-128.36.1.el5.ia64.rpm
kernel-debug-2.6.18-128.36.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-128.36.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-128.36.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-128.36.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-128.36.1.el5.ia64.rpm
kernel-devel-2.6.18-128.36.1.el5.ia64.rpm
kernel-headers-2.6.18-128.36.1.el5.ia64.rpm
kernel-xen-2.6.18-128.36.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-128.36.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-128.36.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-128.36.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-128.36.1.el5.x86_64.rpm
kernel-debug-2.6.18-128.36.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-128.36.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-128.36.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-128.36.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-128.36.1.el5.x86_64.rpm
kernel-devel-2.6.18-128.36.1.el5.x86_64.rpm
kernel-headers-2.6.18-128.36.1.el5.x86_64.rpm
kernel-xen-2.6.18-128.36.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-128.36.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-128.36.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3209.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOsCpgXlSAg2UNWIIRAjqfAKCFLNS+D4RanS+sMSVGpoQNlprSigCglTrM
5ntsUBop9d4EYVNsB3p6hsw=
=GNeV
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close