Oval Definition:oval:com.redhat.rhsa:def:20110928
Revision Date:2011-07-12Version:644
Title:RHSA-2011:0928: kernel security and bug fix update (Moderate)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

  • It was found that the receive hook in the ipip_init() function in the ipip module, and in the ipgre_init() function in the ip_gre module, could be called before network namespaces setup is complete. If packets were received at the time the ipip or ip_gre module was still being loaded into the kernel, it could cause a denial of service. (CVE-2011-1767, CVE-2011-1768, Moderate)

  • It was found that an mmap() call with the MAP_PRIVATE flag on "/dev/zero" would create transparent hugepages and trigger a certain robustness check. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2011-2479, Moderate)

    This update also fixes various bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section.

    Users should upgrade to these updated packages, which contain backported patches to resolve these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2011-1767
    CVE-2011-1767
    CVE-2011-1768
    CVE-2011-1768
    CVE-2011-2479
    CVE-2011-2479
    RHSA-2011:0928
    RHSA-2011:0928-01
    RHSA-2011:0928-01
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • kernel earlier than 0:2.6.32-131.6.1.el6 is currently running
  • OR kernel earlier than 0:2.6.32-131.6.1.el6 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-bootwrapper is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-firmware is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-firmware is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:2.6.32-131.6.1.el6
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • perf is earlier than 0:2.6.32-131.6.1.el6
  • AND perf is signed with Red Hat redhatrelease2 key
  • BACK