[RHSA-2011:1189] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 29
CVEs 14

Security issues:

  • Using PCI passthrough without interrupt remapping support allowed KVM
    guests to generate MSI interrupts and thus potentially inject traps. A
    privileged guest user could use this flaw to crash the host or possibly
    escalate their privileges on the host. The fix for this issue can prevent
    PCI passthrough working and guests starting. Refer to Red Hat Bugzilla bug
    715555 for details. (CVE-2011-1898, Important)

  • Flaw in the client-side NLM implementation could allow a local,
    unprivileged user to cause a denial of service. (CVE-2011-2491, Important)

  • Integer underflow in the Bluetooth implementation could allow a remote
    attacker to cause a denial of service or escalate their privileges by
    sending a specially-crafted request to a target system via Bluetooth.
    (CVE-2011-2497, Important)

  • Buffer overflows in the netlink-based wireless configuration interface
    implementation could allow a local user, who has the CAP_NET_ADMIN
    capability, to cause a denial of service or escalate their privileges on
    systems that have an active wireless interface. (CVE-2011-2517, Important)

  • Flaw in the way the maximum file offset was handled for ext4 file systems
    could allow a local, unprivileged user to cause a denial of service.
    (CVE-2011-2695, Important)

  • Flaw allowed napi_reuse_skb() to be called on VLAN packets. An attacker
    on the local network could use this flaw to send crafted packets to a
    target, possibly causing a denial of service. (CVE-2011-1576, Moderate)

  • Integer signedness error in next_pidmap() could allow a local,
    unprivileged user to cause a denial of service. (CVE-2011-1593, Moderate)

  • Race condition in the memory merging support (KSM) could allow a local,
    unprivileged user to cause a denial of service. KSM is off by default, but
    on systems running VDSM, or on KVM hosts, it is likely turned on by the
    ksm/ksmtuned services. (CVE-2011-2183, Moderate)

  • Flaw in inet_diag_bc_audit() could allow a local, unprivileged user to
    cause a denial of service. (CVE-2011-2213, Moderate)

  • Flaw in the way space was allocated in the Global File System 2 (GFS2)
    implementation. If the file system was almost full, and a local,
    unprivileged user made an fallocate() request, it could result in a denial
    of service. Setting quotas to prevent users from using all available disk
    space would prevent exploitation of this flaw. (CVE-2011-2689, Moderate)

  • Local, unprivileged users could send signals via the sigqueueinfo system
    call, with si_code set to SI_TKILL and with spoofed process and user IDs,
    to other processes. This flaw does not allow existing permission checks to
    be bypassed; signals can only be sent if your privileges allow you to
    already do so. (CVE-2011-1182, Low)

  • Heap overflow in the EFI GUID Partition Table (GPT) implementation could
    allow a local attacker to cause a denial of service by mounting a disk
    containing crafted partition tables. (CVE-2011-1776, Low)

  • Structure padding in two structures in the Bluetooth implementation was
    not initialized properly before being copied to user-space, possibly
    allowing local, unprivileged users to leak kernel stack memory to
    user-space. (CVE-2011-2492, Low)

  • /proc/[PID]/io is world-readable by default. Previously, these files
    could be read without any further restrictions. A local, unprivileged user
    could read these files, belonging to other, possibly privileged processes
    to gather confidential information, such as the length of a password used
    in a process. (CVE-2011-2495, Low)

Red Hat would like to thank Vasily Averin for reporting CVE-2011-2491; Dan
Rosenberg for reporting CVE-2011-2497 and CVE-2011-2213; Ryan Sweat for
reporting CVE-2011-1576; Robert Swiecki for reporting CVE-2011-1593; Andrea
Righi for reporting CVE-2011-2183; Julien Tinnes of the Google Security
Team for reporting CVE-2011-1182; Timo Warns for reporting CVE-2011-1776;
Marek Kroemeke and Filip Palian for reporting CVE-2011-2492; and Vasiliy
Kulikov of Openwall for reporting CVE-2011-2495.

Package Affected Version
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-firmware?distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-doc?distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 < 2.6.32-131.12.1.el6
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 < 2.6.32-131.12.1.el6
Source # ID Name URL
Bugzilla 690028 https://bugzilla.redhat.com/690028
Bugzilla 695173 https://bugzilla.redhat.com/695173
Bugzilla 697822 https://bugzilla.redhat.com/697822
Bugzilla 703019 https://bugzilla.redhat.com/703019
Bugzilla 703026 https://bugzilla.redhat.com/703026
Bugzilla 709393 https://bugzilla.redhat.com/709393
Bugzilla 710338 https://bugzilla.redhat.com/710338
Bugzilla 714536 https://bugzilla.redhat.com/714536
Bugzilla 715555 https://bugzilla.redhat.com/715555
Bugzilla 716805 https://bugzilla.redhat.com/716805
Bugzilla 716825 https://bugzilla.redhat.com/716825
Bugzilla 718152 https://bugzilla.redhat.com/718152
Bugzilla 720861 https://bugzilla.redhat.com/720861
Bugzilla 722557 https://bugzilla.redhat.com/722557
RHSA RHSA-2011:1189 https://access.redhat.com/errata/RHSA-2011:1189
CVE CVE-2011-1182 https://access.redhat.com/security/cve/CVE-2011-1182
CVE CVE-2011-1576 https://access.redhat.com/security/cve/CVE-2011-1576
CVE CVE-2011-1593 https://access.redhat.com/security/cve/CVE-2011-1593
CVE CVE-2011-1776 https://access.redhat.com/security/cve/CVE-2011-1776
CVE CVE-2011-1898 https://access.redhat.com/security/cve/CVE-2011-1898
CVE CVE-2011-2183 https://access.redhat.com/security/cve/CVE-2011-2183
CVE CVE-2011-2213 https://access.redhat.com/security/cve/CVE-2011-2213
CVE CVE-2011-2491 https://access.redhat.com/security/cve/CVE-2011-2491
CVE CVE-2011-2492 https://access.redhat.com/security/cve/CVE-2011-2492
CVE CVE-2011-2495 https://access.redhat.com/security/cve/CVE-2011-2495
CVE CVE-2011-2497 https://access.redhat.com/security/cve/CVE-2011-2497
CVE CVE-2011-2517 https://access.redhat.com/security/cve/CVE-2011-2517
CVE CVE-2011-2689 https://access.redhat.com/security/cve/CVE-2011-2689
CVE CVE-2011-2695 https://access.redhat.com/security/cve/CVE-2011-2695
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 redhat perf < 2.6.32-131.12.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 redhat perf < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 redhat perf < 2.6.32-131.12.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 redhat perf < 2.6.32-131.12.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 redhat kernel < 2.6.32-131.12.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 redhat kernel < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 redhat kernel < 2.6.32-131.12.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 redhat kernel < 2.6.32-131.12.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 redhat kernel-kdump < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 redhat kernel-kdump-devel < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 redhat kernel-headers < 2.6.32-131.12.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 redhat kernel-headers < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 redhat kernel-headers < 2.6.32-131.12.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 redhat kernel-headers < 2.6.32-131.12.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-firmware?distro=redhat-6 redhat kernel-firmware < 2.6.32-131.12.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-6 redhat kernel-doc < 2.6.32-131.12.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 redhat kernel-devel < 2.6.32-131.12.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 redhat kernel-devel < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 redhat kernel-devel < 2.6.32-131.12.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 redhat kernel-devel < 2.6.32-131.12.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 redhat kernel-debug < 2.6.32-131.12.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 redhat kernel-debug < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 redhat kernel-debug < 2.6.32-131.12.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 redhat kernel-debug < 2.6.32-131.12.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-131.12.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-131.12.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-131.12.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-131.12.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 redhat kernel-bootwrapper < 2.6.32-131.12.1.el6 redhat-6 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...