Important: kernel security, bug fix, and enhancement update

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A buffer overflow flaw was found in the way the Linux kernel's XFS file
    system implementation handled links with overly long path names. A local,
    unprivileged user could use this flaw to cause a denial of service or
    escalate their privileges by mounting a specially-crafted disk.
    (CVE-2011-4077, Important)
  • The fix for CVE-2011-2482 provided by RHSA-2011:1212 introduced a
    regression: on systems that do not have Security-Enhanced Linux (SELinux)
    in Enforcing mode, a socket lock race could occur between sctp_rcv() and
    sctp_accept(). A remote attacker could use this flaw to cause a denial of
    service. By default, SELinux runs in Enforcing mode on Red Hat Enterprise
    Linux 5. (CVE-2011-4348, Important)
  • The proc file system could allow a local, unprivileged user to obtain
    sensitive information or possibly cause integrity issues. (CVE-2011-1020,
    Moderate)
  • A missing validation flaw was found in the Linux kernel's m_stop()
    implementation. A local, unprivileged user could use this flaw to trigger a
    denial of service. (CVE-2011-3637, Moderate)
  • A flaw was found in the Linux kernel's Journaling Block Device (JBD).
    A local attacker could use this flaw to crash the system by mounting a
    specially-crafted ext3 or ext4 disk. (CVE-2011-4132, Moderate)
  • A flaw was found in the Linux kernel's encode_share_access()
    implementation. A local, unprivileged user could use this flaw to trigger a
    denial of service by creating a regular file on an NFSv4 (Network File
    System version 4) file system via mknod(). (CVE-2011-4324, Moderate)
  • A flaw was found in the Linux kernel's NFS implementation. A local,
    unprivileged user could use this flaw to cause a denial of service.
    (CVE-2011-4325, Moderate)
  • A missing boundary check was found in the Linux kernel's HFS file system
    implementation. A local attacker could use this flaw to cause a denial of
    service or escalate their privileges by mounting a specially-crafted disk.
    (CVE-2011-4330, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2011-1020, and
Clement Lecigne for reporting CVE-2011-4330.

This update also fixes several bugs and adds one enhancement. Documentation
for these changes will be available shortly from the Technical Notes
document linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

Affected Products

  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 ia64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux for IBM z Systems 5 s390x
  • Red Hat Enterprise Linux for Power, big endian 5 ppc
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386

Fixes

  • BZ - 680358 - CVE-2011-1020 kernel: no access restrictions of /proc/pid/* after setuid program exec
  • BZ - 747848 - CVE-2011-3637 kernel: proc: fix oops on invalid /proc/<pid>/maps access
  • BZ - 749156 - CVE-2011-4077 kernel: xfs: potential buffer overflow in xfs_readlink()
  • BZ - 753341 - CVE-2011-4132 kernel: jbd/jbd2: invalid value of first log block leads to oops
  • BZ - 755431 - CVE-2011-4330 kernel: hfs: add sanity check for file name length
  • BZ - 755440 - CVE-2011-4324 kernel: nfsv4: mknod(2) DoS
  • BZ - 755455 - CVE-2011-4325 kernel: nfs: diotest4 from LTP crash client null pointer deref
  • BZ - 757143 - CVE-2011-4348 kernel: incomplete fix for CVE-2011-2482

CVEs

References