[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:1465-01 -- Redhat kernel and perf

ID: oval:org.secpod.oval:def:500206Date: (C)2012-01-31   (M)2023-12-07
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system"s networking, preventing legitimate users from accessing its services. * A signedness issue was found in the Linux kernel"s CIFS implementation. A malicious CIFS server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted. * A flaw was found in the way the Linux kernel handled fragmented IPv6 UDP datagrams over the bridge with UDP Fragmentation Offload functionality on. A remote attacker could use this flaw to cause a denial of service. * The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were generated could allow a man-in-the-middle attacker to inject packets and possibly hijack connections. Protocol sequence numbers and fragment IDs are now more random. * A buffer overflow flaw was found in the Linux kernel"s FUSE implementation. A local user in the fuse group who has access to mount a FUSE file system could use this flaw to cause a denial of service. * A flaw was found in the b43 driver in the Linux kernel. If a system had an active wireless interface that uses the b43 driver, an attacker able to send a specially-crafted frame to that interface could cause a denial of service. * A flaw was found in the way CIFS shares with DFS referrals at their root were handled. An attacker on the local network who is able to deploy a malicious CIFS server could create a CIFS network share that, when mounted, would cause the client system to crash. * A flaw was found in the way the Linux kernel handled VLAN 0 frames with the priority tag set. When using certain network drivers, an attacker on the local network could use this flaw to cause a denial of service. * A flaw in the way memory containing security-related data was handled in tpm_read could allow a local, unprivileged user to read the results of a previously run TPM command. * A heap overflow flaw was found in the Linux kernel"s EFI GUID Partition Table implementation. A local attacker could use this flaw to cause a denial of service by mounting a disk that contains specially-crafted partition tables. * The I/O statistics from the taskstats subsystem could be read without any restrictions. A local, unprivileged user could use this flaw to gather confidential information, such as the length of a password used in a process. * It was found that the perf tool, a part of the Linux kernel"s Performance Events implementation, could load its configuration file from the current working directory. If a local user with access to the perf tool were tricked into running perf in a directory that contains a specially-crafted configuration file, it could cause perf to overwrite arbitrary files and directories accessible to that user. Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699; Darren Lavender for reporting CVE-2011-3191; Dan Kaminsky for reporting CVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Gideon Naim for reporting CVE-2011-3593; Peter Huewe for reporting CVE-2011-1162; Timo Warns for reporting CVE-2011-1577; and Vasiliy Kulikov of Openwall for reporting CVE-2011-2494. This update also fixes various bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Platform:
Red Hat Enterprise Linux 6
Product:
kernel
perf
Reference:
RHSA-2011:1465-01
CVE-2011-1162
CVE-2011-1577
CVE-2011-2494
CVE-2011-2699
CVE-2011-2905
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3359
CVE-2011-3363
CVE-2011-3593
CVE-2011-4326
CVE    12
CVE-2011-2494
CVE-2011-4326
CVE-2011-3593
CVE-2011-3363
...
CPE    1151
cpe:/o:linux:linux_kernel:2.4.27:pre5
cpe:/o:linux:linux_kernel:2.4.27:pre4
cpe:/o:linux:linux_kernel:2.4.27:pre1
cpe:/o:linux:linux_kernel:2.4.27:pre3
...

© SecPod Technologies