[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:0498-01 -- Redhat kernel and perf

ID: oval:org.secpod.oval:def:500000Date: (C)2012-01-31   (M)2023-11-09
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * An integer overflow flaw in ib_uverbs_poll_cq could allow a local, unprivileged user to cause a denial of service or escalate their privileges. * An integer signedness flaw in drm_modeset_ctl could allow a local, unprivileged user to cause a denial of service or escalate their privileges. * The Radeon GPU drivers in the Linux kernel were missing sanity checks for the Anti Aliasing resolve register values which could allow a local, unprivileged user to cause a denial of service or escalate their privileges on systems using a graphics card from the ATI Radeon R300, R400, or R500 family of cards. * A flaw in dccp_rcv_state_process could allow a remote attacker to cause a denial of service, even when the socket was already closed. * A flaw in the Linux kernel"s Stream Control Transmission Protocol implementation could allow a remote attacker to cause a denial of service if the sysctl "net.sctp.addip_enable" and "auth_enable" variables were turned on . * A memory leak in the inotify_init system call. In some cases, it could leak a group, which could allow a local, unprivileged user to eventually cause a denial of service. * A missing validation of a null-terminated string data structure element in bnep_sock_ioctl could allow a local user to cause an information leak or a denial of service. * An information leak in bcm_connect in the Controller Area Network Broadcast Manager implementation could allow a local, unprivileged user to leak kernel mode addresses in "/proc/net/can-bcm". * A flaw was found in the Linux kernel"s Integrity Measurement Architecture implementation. When SELinux was disabled, adding an IMA rule which was supposed to be processed by SELinux would cause ima_match_rules to always succeed, ignoring any remaining rules. * A missing initialization flaw in the XFS file system implementation could lead to an information leak. * Buffer overflow flaws in snd_usb_caiaq_audio_init and snd_usb_caiaq_midi_init could allow a local, unprivileged user with access to a Native Instruments USB audio device to cause a denial of service or escalate their privileges. * The start_code and end_code values in "/proc/[pid]/stat" were not protected. In certain scenarios, this flaw could be used to defeat Address Space Layout Randomization . * A flaw in dev_load could allow a local user who has the CAP_NET_ADMIN capability to load arbitrary modules from "/lib/modules/", instead of only netdev modules. * A flaw in ib_uverbs_poll_cq could allow a local, unprivileged user to cause an information leak. * A missing validation of a null-terminated string data structure element in do_replace could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. Red Hat would like to thank Vegard Nossum for reporting CVE-2010-4250; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1019, and CVE-2011-1080; Dan Rosenberg for reporting CVE-2010-4565 and CVE-2011-0711; Rafael Dominguez Vega for reporting CVE-2011-0712; and Kees Cook for reporting CVE-2011-0726. This update also fixes various bugs and adds an enhancement. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to resolve these issues, and fix the bugs and add the enhancement noted in the Technical Notes. The system must be rebooted for this update to take effect.

Platform:
Red Hat Enterprise Linux 6
Product:
kernel
perf
Reference:
RHSA-2011:0498-01
CVE-2010-4250
CVE-2010-4565
CVE-2010-4649
CVE-2011-0006
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
CVE-2011-1044
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1573
CVE    15
CVE-2011-1019
CVE-2011-1016
CVE-2011-1013
CVE-2011-0726
...
CPE    677
cpe:/o:linux:linux_kernel:2.6.33:rc8
cpe:/o:linux:linux_kernel:2.6.33:rc7
cpe:/o:linux:linux_kernel:2.6.33:rc4
cpe:/o:linux:linux_kernel:2.6.33:rc3
...

© SecPod Technologies