[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2011-0421 -- Oracle kernel_perf

ID: oval:org.secpod.oval:def:1503582Date: (C)2021-01-08   (M)2024-01-02
Class: PATCHFamily: unix




Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Description The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: A flaw was found in the sctp_icmp_proto_unreachable function in the Linux kernel"s Stream Control Transmission Protocol implementation. A remote attacker could use this flaw to cause a denial of service. A missing boundary check was found in the dvb_ca_ioctl function in the Linux kernel"s av7110 module. On systems that use old DVB cards that require the av7110 module, a local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges. A race condition was found in the way the Linux kernel"s InfiniBand implementation set up new connections. This could allow a remote user to cause a denial of service. A heap overflow flaw in the iowarrior_write function could allow a user with access to an IO-Warrior USB device, that supports more than 8 bytes per report, to cause a denial of service or escalate their privileges. A flaw was found in the way the Linux Ethernet bridge implementation handled certain IGMP packets. A local, unprivileged user on a system that has a network interface in an Ethernet bridge could use this flaw to crash that system. A NULL pointer dereference flaw was found in the Generic Receive Offload functionality in the Linux kernel"s networking implementation. If both GRO and promiscuous mode were enabled on an interface in a virtual LAN , it could result in a denial of service when a malformed VLAN frame is received on that interface. A missing initialization flaw in the Linux kernel could lead to an information leak. A missing security check in the Linux kernel"s implementation of the install_special_mapping function could allow a local, unprivileged user to bypass the mmap_min_addr protection mechanism. A logic error in the orinoco_ioctl_set_auth function in the Linux kernel"s ORiNOCO wireless extensions support implementation could render TKIP countermeasures ineffective when it is enabled, as it enabled the card instead of shutting it down. A missing initialization flaw was found in the ethtool_get_regs function in the Linux kernel"s ethtool IOCTL handler. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause an information leak. An information leak was found in the Linux kernel"s task_show_regs implementation. On IBM S/390 systems, a local, unprivileged user could use this flaw to read /proc/[PID]/status files, allowing them to discover the CPU register values of processes. Red Hat would like to thank Jens Kuehnel for reporting CVE-2011-0695; Kees Cook for reporting CVE-2010-4656 and CVE-2010-4655; Dan Rosenberg for reporting CVE-2010-3296; and Tavis Ormandy for reporting CVE-2010-4346. This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

Platform:
Oracle Linux 6
Product:
kernel
perf
Reference:
ELSA-2011-0421
CVE-2010-3296
CVE-2010-4655
CVE-2011-1478
CVE-2011-0695
CVE-2010-4648
CVE-2010-4346
CVE-2011-0710
CVE-2010-4656
CVE-2011-0716
CVE-2011-0521
CVE-2010-4526
CVE    11
CVE-2011-0710
CVE-2011-0695
CVE-2011-0521
CVE-2011-1478
...
CPE    26
cpe:/o:linux:linux_kernel:2.6.37:rc5
cpe:/o:linux:linux_kernel:2.6.37:rc3
cpe:/o:linux:linux_kernel:2.6.37
cpe:/o:linux:linux_kernel:2.6.37:rc4
...

© SecPod Technologies