what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1465-01

Red Hat Security Advisory 2011-1465-01
Posted Nov 23, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1465-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services. A signedness issue was found in the Linux kernel's CIFS implementation. A malicious CIFS server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted.

tags | advisory, remote, denial of service, kernel
systems | linux, redhat
advisories | CVE-2011-1162, CVE-2011-1577, CVE-2011-2494, CVE-2011-2699, CVE-2011-2905, CVE-2011-3188, CVE-2011-3191, CVE-2011-3353, CVE-2011-3359, CVE-2011-3363, CVE-2011-3593, CVE-2011-4326
SHA-256 | 3990f24ba89403137d83736fa4eb71c4dde3b75f9f53a5c4bd3900576ad8c927

Red Hat Security Advisory 2011-1465-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2011:1465-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1465.html
Issue date: 2011-11-22
CVE Names: CVE-2011-1162 CVE-2011-1577 CVE-2011-2494
CVE-2011-2699 CVE-2011-2905 CVE-2011-3188
CVE-2011-3191 CVE-2011-3353 CVE-2011-3359
CVE-2011-3363 CVE-2011-3593 CVE-2011-4326
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and various bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* IPv6 fragment identification value generation could allow a remote
attacker to disrupt a target system's networking, preventing legitimate
users from accessing its services. (CVE-2011-2699, Important)

* A signedness issue was found in the Linux kernel's CIFS (Common Internet
File System) implementation. A malicious CIFS server could send a
specially-crafted response to a directory read request that would result in
a denial of service or privilege escalation on a system that has a CIFS
share mounted. (CVE-2011-3191, Important)

* A flaw was found in the way the Linux kernel handled fragmented IPv6 UDP
datagrams over the bridge with UDP Fragmentation Offload (UFO)
functionality on. A remote attacker could use this flaw to cause a denial
of service. (CVE-2011-4326, Important)

* The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were
generated could allow a man-in-the-middle attacker to inject packets and
possibly hijack connections. Protocol sequence numbers and fragment IDs are
now more random. (CVE-2011-3188, Moderate)

* A buffer overflow flaw was found in the Linux kernel's FUSE (Filesystem
in Userspace) implementation. A local user in the fuse group who has access
to mount a FUSE file system could use this flaw to cause a denial of
service. (CVE-2011-3353, Moderate)

* A flaw was found in the b43 driver in the Linux kernel. If a system had
an active wireless interface that uses the b43 driver, an attacker able to
send a specially-crafted frame to that interface could cause a denial of
service. (CVE-2011-3359, Moderate)

* A flaw was found in the way CIFS shares with DFS referrals at their root
were handled. An attacker on the local network who is able to deploy a
malicious CIFS server could create a CIFS network share that, when mounted,
would cause the client system to crash. (CVE-2011-3363, Moderate)

* A flaw was found in the way the Linux kernel handled VLAN 0 frames with
the priority tag set. When using certain network drivers, an attacker on
the local network could use this flaw to cause a denial of service.
(CVE-2011-3593, Moderate)

* A flaw in the way memory containing security-related data was handled in
tpm_read() could allow a local, unprivileged user to read the results of a
previously run TPM command. (CVE-2011-1162, Low)

* A heap overflow flaw was found in the Linux kernel's EFI GUID Partition
Table (GPT) implementation. A local attacker could use this flaw to cause
a denial of service by mounting a disk that contains specially-crafted
partition tables. (CVE-2011-1577, Low)

* The I/O statistics from the taskstats subsystem could be read without
any restrictions. A local, unprivileged user could use this flaw to gather
confidential information, such as the length of a password used in a
process. (CVE-2011-2494, Low)

* It was found that the perf tool, a part of the Linux kernel's Performance
Events implementation, could load its configuration file from the current
working directory. If a local user with access to the perf tool were
tricked into running perf in a directory that contains a specially-crafted
configuration file, it could cause perf to overwrite arbitrary files and
directories accessible to that user. (CVE-2011-2905, Low)

Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699;
Darren Lavender for reporting CVE-2011-3191; Dan Kaminsky for reporting
CVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Gideon Naim for
reporting CVE-2011-3593; Peter Huewe for reporting CVE-2011-1162; Timo
Warns for reporting CVE-2011-1577; and Vasiliy Kulikov of Openwall for
reporting CVE-2011-2494.

This update also fixes various bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

4. Solution:

Users should upgrade to these updated packages, which contain
backported patches to correct these issues, and fix the bugs noted in
the Technical Notes. The system must be rebooted for this update to
take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops
716842 - CVE-2011-2494 kernel: taskstats io infoleak
723429 - CVE-2011-2699 kernel: ipv6: make fragment identifications less predictable
729808 - CVE-2011-2905 kernel: perf tools: may parse user-controlled configuration file
732629 - CVE-2011-1162 kernel: tpm: infoleak
732658 - CVE-2011-3188 kernel: net: improve sequence number generation
732869 - CVE-2011-3191 kernel: cifs: signedness issue in CIFSFindNext()
736761 - CVE-2011-3353 kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message
738202 - CVE-2011-3359 kernel: b43: allocate receive buffers big enough for max frame len + offset
738291 - CVE-2011-3363 kernel: cifs: always do is_path_accessible check in cifs_mount
740352 - make guest mode entry to be rcu quiescent state [rhel-6.1.z]
741166 - enclosure fix [rhel-6.1.z]
742846 - CVE-2011-3593 kernel: vlan: fix panic when handling priority tagged frames
743807 - igb: failed to activate WOL on 2nd LAN port on i350 [rhel-6.1.z]
744811 - Non-responsive scsi target leads to excessive scsi recovery and dm-mp failover time [rhel-6.1.z]
748808 - Host got crash when guest running netperf client with UDP_STREAM protocol with IPV6 [rhel-6.1.z]
755584 - CVE-2011-4326 kernel: wrong headroom check in udp6_ufo_fragment()

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

i386:
kernel-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm
kernel-devel-2.6.32-131.21.1.el6.i686.rpm
kernel-headers-2.6.32-131.21.1.el6.i686.rpm
perf-2.6.32-131.21.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.21.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm
perf-2.6.32-131.21.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-131.21.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm
perf-2.6.32-131.21.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

i386:
kernel-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm
kernel-devel-2.6.32-131.21.1.el6.i686.rpm
kernel-headers-2.6.32-131.21.1.el6.i686.rpm
perf-2.6.32-131.21.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.21.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.21.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.21.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.21.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.21.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.21.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.21.1.el6.ppc64.rpm
perf-2.6.32-131.21.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.21.1.el6.s390x.rpm
kernel-debug-2.6.32-131.21.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.21.1.el6.s390x.rpm
kernel-devel-2.6.32-131.21.1.el6.s390x.rpm
kernel-headers-2.6.32-131.21.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.21.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.21.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.21.1.el6.s390x.rpm
perf-2.6.32-131.21.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.21.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm
perf-2.6.32-131.21.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm

i386:
kernel-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm
kernel-devel-2.6.32-131.21.1.el6.i686.rpm
kernel-headers-2.6.32-131.21.1.el6.i686.rpm
perf-2.6.32-131.21.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.21.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm
perf-2.6.32-131.21.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1162.html
https://www.redhat.com/security/data/cve/CVE-2011-1577.html
https://www.redhat.com/security/data/cve/CVE-2011-2494.html
https://www.redhat.com/security/data/cve/CVE-2011-2699.html
https://www.redhat.com/security/data/cve/CVE-2011-2905.html
https://www.redhat.com/security/data/cve/CVE-2011-3188.html
https://www.redhat.com/security/data/cve/CVE-2011-3191.html
https://www.redhat.com/security/data/cve/CVE-2011-3353.html
https://www.redhat.com/security/data/cve/CVE-2011-3359.html
https://www.redhat.com/security/data/cve/CVE-2011-3363.html
https://www.redhat.com/security/data/cve/CVE-2011-3593.html
https://www.redhat.com/security/data/cve/CVE-2011-4326.html
https://access.redhat.com/security/updates/classification/#important
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1465

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOy9KxXlSAg2UNWIIRApHRAKCrfJt7aIrWnGPf3TwUZKtul/8YUgCgtpZE
l5BuL6rArAsWl76KlBJjWFw=
=0G9b
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close