====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bug fix update
Advisory ID:       RHSA-2012:0116-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0116.html
Issue date:        2012-02-14
CVE Names:         CVE-2011-1020 CVE-2011-3347 CVE-2011-3637 
                   CVE-2011-3638 CVE-2011-4110 
====================================================================
1. Summary:

Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 6.1 Extended Update Support.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* The proc file system could allow a local, unprivileged user to obtain
sensitive information or possibly cause integrity issues. (CVE-2011-1020,
Moderate)

* Non-member VLAN (virtual LAN) packet handling for interfaces in
promiscuous mode and also using the be2net driver could allow an attacker
on the local network to cause a denial of service. (CVE-2011-3347,
Moderate)

* A missing validation flaw was found in the Linux kernel's m_stop()
implementation. A local, unprivileged user could use this flaw to trigger
a denial of service. (CVE-2011-3637, Moderate)

* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
the ability to mount and unmount ext4 file systems could use this flaw to
cause a denial of service. (CVE-2011-3638, Moderate)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
key management facility handled user-defined key types. A local,
unprivileged user could use the keyctl utility to cause a denial of
service. (CVE-2011-4110, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath
Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting
CVE-2011-3638.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

680358 - CVE-2011-1020 kernel: no access restrictions of /proc/pid/* after setuid program exec
736425 - CVE-2011-3347 kernel: be2net: promiscuous mode and non-member VLAN packets DoS
747848 - CVE-2011-3637 kernel: proc: fix oops on invalid /proc//maps access
747942 - CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops
751297 - CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.1):

Source:
kernel-2.6.32-131.25.1.el6.src.rpm

i386:
kernel-2.6.32-131.25.1.el6.i686.rpm
kernel-debug-2.6.32-131.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-131.25.1.el6.i686.rpm
kernel-devel-2.6.32-131.25.1.el6.i686.rpm
kernel-headers-2.6.32-131.25.1.el6.i686.rpm
perf-2.6.32-131.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-131.25.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-131.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-131.25.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-131.25.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debug-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-131.25.1.el6.ppc64.rpm
kernel-devel-2.6.32-131.25.1.el6.ppc64.rpm
kernel-headers-2.6.32-131.25.1.el6.ppc64.rpm
perf-2.6.32-131.25.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-131.25.1.el6.s390x.rpm
kernel-debug-2.6.32-131.25.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-131.25.1.el6.s390x.rpm
kernel-devel-2.6.32-131.25.1.el6.s390x.rpm
kernel-headers-2.6.32-131.25.1.el6.s390x.rpm
kernel-kdump-2.6.32-131.25.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-131.25.1.el6.s390x.rpm
perf-2.6.32-131.25.1.el6.s390x.rpm
perf-debuginfo-2.6.32-131.25.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-131.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-131.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-131.25.1.el6.x86_64.rpm
perf-2.6.32-131.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1020.html
https://www.redhat.com/security/data/cve/CVE-2011-3347.html
https://www.redhat.com/security/data/cve/CVE-2011-3637.html
https://www.redhat.com/security/data/cve/CVE-2011-3638.html
https://www.redhat.com/security/data/cve/CVE-2011-4110.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/search/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0116-01: kernel: Moderate Advisory

Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 6.1 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* The proc file system could allow a local, unprivileged user to obtain sensitive information or possibly cause integrity issues. (CVE-2011-1020, Moderate)
* Non-member VLAN (virtual LAN) packet handling for interfaces in promiscuous mode and also using the be2net driver could allow an attacker on the local network to cause a denial of service. (CVE-2011-3347, Moderate)
* A missing validation flaw was found in the Linux kernel's m_stop() implementation. A local, unprivileged user could use this flaw to trigger a denial of service. (CVE-2011-3637, Moderate)
* A flaw was found in the Linux kernel in the way splitting two extents in ext4_ext_convert_to_initialized() worked. A local, unprivileged user with the ability to mount and unmount ext4 file systems could use this flaw to cause a denial of service. (CVE-2011-3638, Moderate)
* A NULL pointer dereference flaw was found in the way the Linux kernel's key management facility handled user-defined key types. A local, unprivileged user could use the keyctl utility to cause a denial of service. (CVE-2011-4110, Moderate)
Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting CVE-2011-3638.
This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.
Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2011-1020.html https://www.redhat.com/security/data/cve/CVE-2011-3347.html https://www.redhat.com/security/data/cve/CVE-2011-3637.html https://www.redhat.com/security/data/cve/CVE-2011-3638.html https://www.redhat.com/security/data/cve/CVE-2011-4110.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/search/

Package List

Red Hat Enterprise Linux Server EUS (v. 6.1):
Source: kernel-2.6.32-131.25.1.el6.src.rpm
i386: kernel-2.6.32-131.25.1.el6.i686.rpm kernel-debug-2.6.32-131.25.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.25.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.25.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.25.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.25.1.el6.i686.rpm kernel-devel-2.6.32-131.25.1.el6.i686.rpm kernel-headers-2.6.32-131.25.1.el6.i686.rpm perf-2.6.32-131.25.1.el6.i686.rpm perf-debuginfo-2.6.32-131.25.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-131.25.1.el6.noarch.rpm kernel-firmware-2.6.32-131.25.1.el6.noarch.rpm
ppc64: kernel-2.6.32-131.25.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-131.25.1.el6.ppc64.rpm kernel-debug-2.6.32-131.25.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-131.25.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-131.25.1.el6.ppc64.rpm kernel-devel-2.6.32-131.25.1.el6.ppc64.rpm kernel-headers-2.6.32-131.25.1.el6.ppc64.rpm perf-2.6.32-131.25.1.el6.ppc64.rpm perf-debuginfo-2.6.32-131.25.1.el6.ppc64.rpm
s390x: kernel-2.6.32-131.25.1.el6.s390x.rpm kernel-debug-2.6.32-131.25.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-131.25.1.el6.s390x.rpm kernel-debug-devel-2.6.32-131.25.1.el6.s390x.rpm kernel-debuginfo-2.6.32-131.25.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-131.25.1.el6.s390x.rpm kernel-devel-2.6.32-131.25.1.el6.s390x.rpm kernel-headers-2.6.32-131.25.1.el6.s390x.rpm kernel-kdump-2.6.32-131.25.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-131.25.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-131.25.1.el6.s390x.rpm perf-2.6.32-131.25.1.el6.s390x.rpm perf-debuginfo-2.6.32-131.25.1.el6.s390x.rpm
x86_64: kernel-2.6.32-131.25.1.el6.x86_64.rpm kernel-debug-2.6.32-131.25.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.25.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.25.1.el6.x86_64.rpm kernel-devel-2.6.32-131.25.1.el6.x86_64.rpm kernel-headers-2.6.32-131.25.1.el6.x86_64.rpm perf-2.6.32-131.25.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.25.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0116-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0116.html
Issued Date: : 2012-02-14
CVE Names: CVE-2011-1020 CVE-2011-3347 CVE-2011-3637 CVE-2011-3638 CVE-2011-4110

Topic

Updated kernel packages that fix various security issues and several bugsare now available for Red Hat Enterprise Linux 6.1 Extended Update Support.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server EUS (v. 6.1) - i386, noarch, ppc64, s390x, x86_64


Bugs Fixed

680358 - CVE-2011-1020 kernel: no access restrictions of /proc/pid/* after setuid program exec

736425 - CVE-2011-3347 kernel: be2net: promiscuous mode and non-member VLAN packets DoS

747848 - CVE-2011-3637 kernel: proc: fix oops on invalid /proc//maps access

747942 - CVE-2011-3638 kernel: ext4: ext4_ext_insert_extent() kernel oops

751297 - CVE-2011-4110 kernel: keys: NULL pointer deref in the user-defined key type


Related News