CWE
362
Advisory Published

RHSA-2011:1253: Important: kernel-rt security and bug fix update

First published: Mon Sep 12 2011(Updated: )

Security fixes:<br><li> A flaw in the SCTP and DCCP implementations could allow a remote attacker</li> to cause a denial of service. (CVE-2010-4526, CVE-2011-1770, Important)<br><li> Flaws in the Management Module Support for Message Passing Technology</li> (MPT) based controllers could allow a local, unprivileged user to cause a<br>denial of service, an information leak, or escalate their privileges.<br>(CVE-2011-1494, CVE-2011-1495, Important)<br><li> Flaws in the AGPGART driver, and a flaw in agp_allocate_memory(), could</li> allow a local user to cause a denial of service or escalate their<br>privileges. (CVE-2011-1745, CVE-2011-2022, CVE-2011-1746, Important)<br><li> A flaw in the client-side NLM implementation could allow a local,</li> unprivileged user to cause a denial of service. (CVE-2011-2491, Important)<br><li> A flaw in the Bluetooth implementation could allow a remote attacker to</li> cause a denial of service or escalate their privileges. (CVE-2011-2497,<br>Important)<br><li> Flaws in the netlink-based wireless configuration interface could allow a</li> local user, who has the CAP_NET_ADMIN capability, to cause a denial of<br>service or escalate their privileges on systems that have an active<br>wireless interface. (CVE-2011-2517, Important)<br><li> The maximum file offset handling for ext4 file systems could allow a</li> local, unprivileged user to cause a denial of service. (CVE-2011-2695,<br>Important)<br><li> A local, unprivileged user could allocate large amounts of memory not</li> visible to the OOM killer, causing a denial of service. (CVE-2010-4243,<br>Moderate)<br><li> The proc file system could allow a local, unprivileged user to obtain</li> sensitive information or possibly cause integrity issues. (CVE-2011-1020,<br>Moderate)<br><li> A local, privileged user could possibly write arbitrary kernel memory via</li> /sys/kernel/debug/acpi/custom_method. (CVE-2011-1021, Moderate)<br><li> Inconsistency in the methods for allocating and freeing NFSv4 ACL data;</li> CVE-2010-4250 fix caused a regression; a flaw in next_pidmap() and<br>inet_diag_bc_audit(); flaws in the CAN implementation; a race condition in<br>the memory merging support; a flaw in the taskstats subsystem; and the way<br>mapping expansions were handled could allow a local, unprivileged user to<br>cause a denial of service. (CVE-2011-1090, CVE-2011-1479, CVE-2011-1593,<br>CVE-2011-2213, CVE-2011-1598, CVE-2011-1748, CVE-2011-2183, CVE-2011-2484,<br>CVE-2011-2496, Moderate)<br><li> A flaw in GRO could result in a denial of service when a malformed VLAN</li> frame is received. (CVE-2011-1478, Moderate)<br><li> napi_reuse_skb() could be called on VLAN packets allowing an attacker on</li> the local network to possibly trigger a denial of service. (CVE-2011-1576,<br>Moderate)<br><li> A denial of service could occur if packets were received while the ipip</li> or ip_gre module was being loaded. (CVE-2011-1767, CVE-2011-1768, Moderate)<br><li> Information leaks. (CVE-2011-1160, CVE-2011-2492, CVE-2011-2495, Low)</li> <li> Flaws in the EFI GUID Partition Table implementation could allow a local</li> attacker to cause a denial of service. (CVE-2011-1577, CVE-2011-1776, Low)<br><li> While a user has a CIFS share mounted that required successful</li> authentication, a local, unprivileged user could mount that share without<br>knowing the correct password if mount.cifs was setuid root. (CVE-2011-1585,<br>Low)<br>Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1770,<br>CVE-2011-1494, CVE-2011-1495, CVE-2011-2497, and CVE-2011-2213; Vasiliy<br>Kulikov of Openwall for reporting CVE-2011-1745, CVE-2011-2022,<br>CVE-2011-1746, CVE-2011-2484, and CVE-2011-2495; Vasily Averin for<br>reporting CVE-2011-2491; Brad Spengler for reporting CVE-2010-4243; Kees<br>Cook for reporting CVE-2011-1020; Robert Swiecki for reporting<br>CVE-2011-1593 and CVE-2011-2496; Oliver Hartkopp for reporting<br>CVE-2011-1748; Andrea Righi for reporting CVE-2011-2183; Ryan Sweat for<br>reporting CVE-2011-1478 and CVE-2011-1576; Peter Huewe for reporting<br>CVE-2011-1160; Marek Kroemeke and Filip Palian for reporting CVE-2011-2492;<br>and Timo Warns for reporting CVE-2011-1577 and CVE-2011-1776.<br>

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-debug<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-debug-debuginfo<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-debug-devel<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-debuginfo<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-devel<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-doc<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-firmware<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-trace<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-trace-debuginfo<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-trace-devel<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-vanilla<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-vanilla-debuginfo<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6
redhat/kernel-rt-vanilla-devel<2.6.33.9-rt31.75.el6
2.6.33.9-rt31.75.el6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203