exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0007-01

Red Hat Security Advisory 2012-0007-01
Posted Jan 11, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0007-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A buffer overflow flaw was found in the way the Linux kernel's XFS file system implementation handled links with overly long path names. A local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges by mounting a specially-crafted disk.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2011-1020, CVE-2011-3637, CVE-2011-4077, CVE-2011-4132, CVE-2011-4324, CVE-2011-4325, CVE-2011-4330, CVE-2011-4348
SHA-256 | 14cc28a3df69b8e6b2fc6473a6b5dacebe7c4ddbba6984ec740c93d61e9322db

Red Hat Security Advisory 2012-0007-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2012:0007-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0007.html
Issue date: 2012-01-10
CVE Names: CVE-2011-1020 CVE-2011-3637 CVE-2011-4077
CVE-2011-4132 CVE-2011-4324 CVE-2011-4325
CVE-2011-4330 CVE-2011-4348
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A buffer overflow flaw was found in the way the Linux kernel's XFS file
system implementation handled links with overly long path names. A local,
unprivileged user could use this flaw to cause a denial of service or
escalate their privileges by mounting a specially-crafted disk.
(CVE-2011-4077, Important)

* The fix for CVE-2011-2482 provided by RHSA-2011:1212 introduced a
regression: on systems that do not have Security-Enhanced Linux (SELinux)
in Enforcing mode, a socket lock race could occur between sctp_rcv() and
sctp_accept(). A remote attacker could use this flaw to cause a denial of
service. By default, SELinux runs in Enforcing mode on Red Hat Enterprise
Linux 5. (CVE-2011-4348, Important)

* The proc file system could allow a local, unprivileged user to obtain
sensitive information or possibly cause integrity issues. (CVE-2011-1020,
Moderate)

* A missing validation flaw was found in the Linux kernel's m_stop()
implementation. A local, unprivileged user could use this flaw to trigger a
denial of service. (CVE-2011-3637, Moderate)

* A flaw was found in the Linux kernel's Journaling Block Device (JBD).
A local attacker could use this flaw to crash the system by mounting a
specially-crafted ext3 or ext4 disk. (CVE-2011-4132, Moderate)

* A flaw was found in the Linux kernel's encode_share_access()
implementation. A local, unprivileged user could use this flaw to trigger a
denial of service by creating a regular file on an NFSv4 (Network File
System version 4) file system via mknod(). (CVE-2011-4324, Moderate)

* A flaw was found in the Linux kernel's NFS implementation. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2011-4325, Moderate)

* A missing boundary check was found in the Linux kernel's HFS file system
implementation. A local attacker could use this flaw to cause a denial of
service or escalate their privileges by mounting a specially-crafted disk.
(CVE-2011-4330, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2011-1020, and
Clement Lecigne for reporting CVE-2011-4330.

This update also fixes several bugs and adds one enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

680358 - CVE-2011-1020 kernel: no access restrictions of /proc/pid/* after setuid program exec
747848 - CVE-2011-3637 kernel: proc: fix oops on invalid /proc/<pid>/maps access
749156 - CVE-2011-4077 kernel: xfs: potential buffer overflow in xfs_readlink()
753341 - CVE-2011-4132 kernel: jbd/jbd2: invalid value of first log block leads to oops
755431 - CVE-2011-4330 kernel: hfs: add sanity check for file name length
755440 - CVE-2011-4324 kernel: nfsv4: mknod(2) DoS
755455 - CVE-2011-4325 kernel: nfs: diotest4 from LTP crash client null pointer deref
757143 - CVE-2011-4348 kernel: incomplete fix for CVE-2011-2482

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-274.17.1.el5.src.rpm

i386:
kernel-2.6.18-274.17.1.el5.i686.rpm
kernel-PAE-2.6.18-274.17.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-274.17.1.el5.i686.rpm
kernel-debug-2.6.18-274.17.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.i686.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.i686.rpm
kernel-devel-2.6.18-274.17.1.el5.i686.rpm
kernel-headers-2.6.18-274.17.1.el5.i386.rpm
kernel-xen-2.6.18-274.17.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-xen-devel-2.6.18-274.17.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-274.17.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debug-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.x86_64.rpm
kernel-devel-2.6.18-274.17.1.el5.x86_64.rpm
kernel-headers-2.6.18-274.17.1.el5.x86_64.rpm
kernel-xen-2.6.18-274.17.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-274.17.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-274.17.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-274.17.1.el5.src.rpm

i386:
kernel-2.6.18-274.17.1.el5.i686.rpm
kernel-PAE-2.6.18-274.17.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-274.17.1.el5.i686.rpm
kernel-debug-2.6.18-274.17.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.i686.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.i686.rpm
kernel-devel-2.6.18-274.17.1.el5.i686.rpm
kernel-headers-2.6.18-274.17.1.el5.i386.rpm
kernel-xen-2.6.18-274.17.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-274.17.1.el5.i686.rpm
kernel-xen-devel-2.6.18-274.17.1.el5.i686.rpm

ia64:
kernel-2.6.18-274.17.1.el5.ia64.rpm
kernel-debug-2.6.18-274.17.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.ia64.rpm
kernel-devel-2.6.18-274.17.1.el5.ia64.rpm
kernel-headers-2.6.18-274.17.1.el5.ia64.rpm
kernel-xen-2.6.18-274.17.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-274.17.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-274.17.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-274.17.1.el5.noarch.rpm

ppc:
kernel-2.6.18-274.17.1.el5.ppc64.rpm
kernel-debug-2.6.18-274.17.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.ppc64.rpm
kernel-devel-2.6.18-274.17.1.el5.ppc64.rpm
kernel-headers-2.6.18-274.17.1.el5.ppc.rpm
kernel-headers-2.6.18-274.17.1.el5.ppc64.rpm
kernel-kdump-2.6.18-274.17.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-274.17.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-274.17.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-274.17.1.el5.s390x.rpm
kernel-debug-2.6.18-274.17.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.s390x.rpm
kernel-devel-2.6.18-274.17.1.el5.s390x.rpm
kernel-headers-2.6.18-274.17.1.el5.s390x.rpm
kernel-kdump-2.6.18-274.17.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-274.17.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-274.17.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debug-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-274.17.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-274.17.1.el5.x86_64.rpm
kernel-devel-2.6.18-274.17.1.el5.x86_64.rpm
kernel-headers-2.6.18-274.17.1.el5.x86_64.rpm
kernel-xen-2.6.18-274.17.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-274.17.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-274.17.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1020.html
https://www.redhat.com/security/data/cve/CVE-2011-3637.html
https://www.redhat.com/security/data/cve/CVE-2011-4077.html
https://www.redhat.com/security/data/cve/CVE-2011-4132.html
https://www.redhat.com/security/data/cve/CVE-2011-4324.html
https://www.redhat.com/security/data/cve/CVE-2011-4325.html
https://www.redhat.com/security/data/cve/CVE-2011-4330.html
https://www.redhat.com/security/data/cve/CVE-2011-4348.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHSA-2011-1212.html
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2012-0007

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPDJ4hXlSAg2UNWIIRAuwSAJ45E2JYyzfv5ar9QjRCIjnlGVxAigCgtRBR
eCyiujSZWtFGuKTLRUAdq2I=
=D0XJ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close