-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2011:1479-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1479.html Issue date: 2011-11-29 CVE Names: CVE-2011-1162 CVE-2011-1898 CVE-2011-2203 CVE-2011-2494 CVE-2011-3363 CVE-2011-4110 ===================================================================== 1. Summary: Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * Using PCI passthrough without interrupt remapping support allowed Xen hypervisor guests to generate MSI interrupts and thus potentially inject traps. A privileged guest user could use this flaw to crash the host or possibly escalate their privileges on the host. The fix for this issue can prevent PCI passthrough working and guests starting. Refer to Red Hat Bugzilla bug 715555 for details. (CVE-2011-1898, Important) * A flaw was found in the way CIFS (Common Internet File System) shares with DFS referrals at their root were handled. An attacker on the local network who is able to deploy a malicious CIFS server could create a CIFS network share that, when mounted, would cause the client system to crash. (CVE-2011-3363, Moderate) * A NULL pointer dereference flaw was found in the way the Linux kernel's key management facility handled user-defined key types. A local, unprivileged user could use the keyctl utility to cause a denial of service. (CVE-2011-4110, Moderate) * A flaw in the way memory containing security-related data was handled in tpm_read() could allow a local, unprivileged user to read the results of a previously run TPM command. (CVE-2011-1162, Low) * A NULL pointer dereference flaw was found in the Linux kernel's HFS file system implementation. A local attacker could use this flaw to cause a denial of service by mounting a disk that contains a specially-crafted HFS file system with a corrupted MDB extent record. (CVE-2011-2203, Low) * The I/O statistics from the taskstats subsystem could be read without any restrictions. A local, unprivileged user could use this flaw to gather confidential information, such as the length of a password used in a process. (CVE-2011-2494, Low) Red Hat would like to thank Yogesh Sharma for reporting CVE-2011-3363; Peter Huewe for reporting CVE-2011-1162; Clement Lecigne for reporting CVE-2011-2203; and Vasiliy Kulikov of Openwall for reporting CVE-2011-2494. This update also fixes several bugs and adds one enhancement. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs and add the enhancement noted in the Technical Notes. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 712774 - CVE-2011-2203 kernel: hfs_find_init() sb->ext_tree NULL pointer dereference 715555 - CVE-2011-1898 virt: VT-d (PCI passthrough) MSI trap injection 716842 - CVE-2011-2494 kernel: taskstats io infoleak 732629 - CVE-2011-1162 kernel: tpm: infoleak 738291 - CVE-2011-3363 kernel: cifs: always do is_path_accessible check in cifs_mount 741273 - Non-responsive scsi target leads to excessive scsi recovery and dm-mp failover time [rhel-5.7.z] 745726 - Host crash when pass-through fails [rhel-5.7.z] 751297 - CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-274.12.1.el5.src.rpm i386: kernel-2.6.18-274.12.1.el5.i686.rpm kernel-PAE-2.6.18-274.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-274.12.1.el5.i686.rpm kernel-debug-2.6.18-274.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-274.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.i686.rpm kernel-devel-2.6.18-274.12.1.el5.i686.rpm kernel-headers-2.6.18-274.12.1.el5.i386.rpm kernel-xen-2.6.18-274.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-274.12.1.el5.i686.rpm noarch: kernel-doc-2.6.18-274.12.1.el5.noarch.rpm x86_64: kernel-2.6.18-274.12.1.el5.x86_64.rpm kernel-debug-2.6.18-274.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-274.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-274.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.x86_64.rpm kernel-devel-2.6.18-274.12.1.el5.x86_64.rpm kernel-headers-2.6.18-274.12.1.el5.x86_64.rpm kernel-xen-2.6.18-274.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-274.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-274.12.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-274.12.1.el5.src.rpm i386: kernel-2.6.18-274.12.1.el5.i686.rpm kernel-PAE-2.6.18-274.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-274.12.1.el5.i686.rpm kernel-debug-2.6.18-274.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-274.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.i686.rpm kernel-devel-2.6.18-274.12.1.el5.i686.rpm kernel-headers-2.6.18-274.12.1.el5.i386.rpm kernel-xen-2.6.18-274.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-274.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-274.12.1.el5.i686.rpm ia64: kernel-2.6.18-274.12.1.el5.ia64.rpm kernel-debug-2.6.18-274.12.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.ia64.rpm kernel-debug-devel-2.6.18-274.12.1.el5.ia64.rpm kernel-debuginfo-2.6.18-274.12.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.ia64.rpm kernel-devel-2.6.18-274.12.1.el5.ia64.rpm kernel-headers-2.6.18-274.12.1.el5.ia64.rpm kernel-xen-2.6.18-274.12.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-274.12.1.el5.ia64.rpm kernel-xen-devel-2.6.18-274.12.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-274.12.1.el5.noarch.rpm ppc: kernel-2.6.18-274.12.1.el5.ppc64.rpm kernel-debug-2.6.18-274.12.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-274.12.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-274.12.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.ppc64.rpm kernel-devel-2.6.18-274.12.1.el5.ppc64.rpm kernel-headers-2.6.18-274.12.1.el5.ppc.rpm kernel-headers-2.6.18-274.12.1.el5.ppc64.rpm kernel-kdump-2.6.18-274.12.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-274.12.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-274.12.1.el5.ppc64.rpm s390x: kernel-2.6.18-274.12.1.el5.s390x.rpm kernel-debug-2.6.18-274.12.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.s390x.rpm kernel-debug-devel-2.6.18-274.12.1.el5.s390x.rpm kernel-debuginfo-2.6.18-274.12.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.s390x.rpm kernel-devel-2.6.18-274.12.1.el5.s390x.rpm kernel-headers-2.6.18-274.12.1.el5.s390x.rpm kernel-kdump-2.6.18-274.12.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-274.12.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-274.12.1.el5.s390x.rpm x86_64: kernel-2.6.18-274.12.1.el5.x86_64.rpm kernel-debug-2.6.18-274.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-274.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-274.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-274.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-274.12.1.el5.x86_64.rpm kernel-devel-2.6.18-274.12.1.el5.x86_64.rpm kernel-headers-2.6.18-274.12.1.el5.x86_64.rpm kernel-xen-2.6.18-274.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-274.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-274.12.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1162.html https://www.redhat.com/security/data/cve/CVE-2011-1898.html https://www.redhat.com/security/data/cve/CVE-2011-2203.html https://www.redhat.com/security/data/cve/CVE-2011-2494.html https://www.redhat.com/security/data/cve/CVE-2011-3363.html https://www.redhat.com/security/data/cve/CVE-2011-4110.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1479 https://bugzilla.redhat.com/show_bug.cgi?id=715555 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFO1PQ3XlSAg2UNWIIRAoHZAJ0aagTQGZfUmhp52e0+8eEQislfnQCgi+He RYgOv/moSP4Gdui4XtzxTFw= =VAV9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce