Executive Summary

Summary
Title kernel security and bug fix update
Informations
Name RHSA-2011:1849 First vendor Publication 2011-12-22
Vendor RedHat Last vendor Modification 2011-12-22
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix one security issue and various bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security fix:

* Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes resulted in the requests being passed to the underlying block device. If a privileged user only had access to a single partition or LVM volume, they could use this flaw to bypass those restrictions and gain read and write access (and be able to issue other SCSI commands) to the entire block device.

In KVM (Kernel-based Virtual Machine) environments using raw format virtio disks backed by a partition or LVM volume, a privileged guest user could bypass intended restrictions and issue read and write requests (and other SCSI commands) on the host, and possibly access the data of other guests that reside on the same underlying block device. Partition-based and LVM-based storage pools are not used by default. Refer to Red Hat Bugzilla bug 752375 for further details and a mitigation script for users who cannot apply this update immediately. (CVE-2011-4127, Important)

Bug fixes:

* Previously, idle load balancer kick requests from other CPUs could be serviced without first receiving an inter-processor interrupt (IPI). This could have led to a deadlock. (BZ#750459)

* This update fixes a performance regression that may have caused processes (including KVM guests) to hang for a number of seconds. (BZ#751403)

* When md_raid1_unplug_device() was called while holding a spinlock, under certain device failure conditions, it was possible for the lock to be requested again, deeper in the call chain, causing a deadlock. Now, md_raid1_unplug_device() is no longer called while holding a spinlock. (BZ#755545)

* In hpet_next_event(), an interrupt could have occurred between the read and write of the HPET (High Performance Event Timer) and the value of HPET_COUNTER was then beyond that being written to the comparator (HPET_Tn_CMP). Consequently, the timers were overdue for up to several minutes. Now, a comparison is performed between the value of the counter and the comparator in the HPET code. If the counter is beyond the comparator, the "-ETIME" error code is returned. (BZ#756426)

* Index allocation in the virtio-blk module was based on a monotonically increasing variable "index". Consequently, released indexes were not reused and after a period of time, no new were available. Now, virtio-blk uses the ida API to allocate indexes. (BZ#756427)

* A bug related to Context Caching existed in the Intel IOMMU support module. On some newer Intel systems, the Context Cache mode has changed from previous hardware versions, potentially exposing a Context coherency race. The bug was exposed when performing a series of hot plug and unplug operations of a Virtual Function network device which was immediately configured into the network stack, i.e., successfully performed dynamic host configuration protocol (DHCP). When the coherency race occurred, the assigned device would not work properly in the guest virtual machine. With this update, the Context coherency is corrected and the race and potentially resulting device assignment failure no longer occurs. (BZ#757671)

* The align_va_addr kernel parameter was ignored if secondary CPUs were initialized. This happened because the parameter settings were overridden during the initialization of secondary CPUs. Also, the align_va_addr parameter documentation contained incorrect parameter arguments. With this update, the underlying code has been modified to prevent the overriding and the documentation has been updated. This update also removes the unused code introduced by the patch for BZ#73945

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1849.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27277
 
Oval ID: oval:org.mitre.oval:def:27277
Title: DEPRECATED: ELSA-2011-1849 -- kernel security and bug fix update (important)
Description: [2.6.32-220.2.1.el6] - [dm] fixing test for NULL pointer testing (Paolo Bonzini) [752379 752380] {CVE-2011-4127} [2.6.32-220.1.1.el6] - [dm] do not forward ioctls from logical volumes to the underlying device (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [block] fail SCSI passthrough ioctls on partition devices (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [block] add and use scsi_blk_cmd_ioctl (Paolo Bonzini) [752379 752380] {CVE-2011-4127} - [x86] amd: Fix align_va_addr kernel parameter (Frank Arnold) [758028 753237] - [md] RAID1: Do not call md_raid1_unplug_device while holding spinlock (Jonathan E Brassow) [755545 752528] - [pci] intel-iommu: Default to non-coherent for domains unattached to iommus (Don Dutile) [757671 746484] - [x86] initialize min_delta_ns in one_hpet_msi_clockevent() (Prarit Bhargava) [756426 728315] - [x86] Update hpet_next_event() (Prarit Bhargava) [756426 728315] - [kernel] sched: Use resched IPI to kick off the nohz idle balance (Vivek Goyal) [750459 717179] - [drm] i915: enable ring freq scaling, RC6 and graphics turbo on Ivy Bridge (Prarit Bhargava) [758513 752163] - [drm] i915: load a ring frequency scaling table (Prarit Bhargava) [758513 752163] - [x86] cpufreq: expose a cpufreq_quick_get_max routine (Prarit Bhargava) [758513 752163] - [sched] Cleanup/optimize clock updates (Larry Woodman) [751403 750237] - [sched] fix skip_clock_update optimization (Larry Woodman) [751403 750237] - [block] virtio-blk: Use ida to allocate disk index (Michael S. Tsirkin) [756427 692767] - [virt] virtio_blk: Replace cryptic number with the macro (Michael S. Tsirkin) [756427 692767] - [kernel] ida: simplified functions for id allocation (Michael S. Tsirkin) [756427 692767] - [virt] revert virtio-blk: Use ida to allocate disk index (Aristeu Rozanski) [756427 692767]
Family: unix Class: patch
Reference(s): ELSA-2011-1849
CVE-2011-4127
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1532
Os 1

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2389_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0107 centos5
File : nvt/gb_CESA-2012_0107_kernel_centos5.nasl
2012-07-30 Name : CentOS Update for qemu-img CESA-2012:0050 centos6
File : nvt/gb_CESA-2012_0050_qemu-img_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1849 centos6
File : nvt/gb_CESA-2011_1849_kernel_centos6.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0052 centos6
File : nvt/gb_CESA-2012_0052_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1849-01
File : nvt/gb_RHSA-2011_1849-01_kernel.nasl
2012-07-09 Name : RedHat Update for qemu-kvm RHSA-2012:0050-01
File : nvt/gb_RHSA-2012_0050-01_qemu-kvm.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0052-01
File : nvt/gb_RHSA-2012_0052-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0876
File : nvt/gb_fedora_2012_0876_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1405-1
File : nvt/gb_ubuntu_USN_1405_1.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for libguestfs FEDORA-2011-17372
File : nvt/gb_fedora_2011_17372_libguestfs_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1384-1
File : nvt/gb_ubuntu_USN_1384_1.nasl
2012-03-07 Name : Ubuntu Update for linux-ec2 USN-1388-1
File : nvt/gb_ubuntu_USN_1388_1.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1389-1
File : nvt/gb_ubuntu_USN_1389_1.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-02-13 Name : RedHat Update for kernel RHSA-2012:0107-01
File : nvt/gb_RHSA-2012_0107-01_kernel.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-09 Name : Fedora Update for libguestfs FEDORA-2011-17388
File : nvt/gb_fedora_2011_17388_libguestfs_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78014 Linux Kernel SG_IO SCSI IOCTL Command Parsing Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1850.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-34.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2038.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0052.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0358.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120209_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111222_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1388-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120129.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120130.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0052.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0876.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0861.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0052.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2389.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17388.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17372.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-10-12 13:27:31
  • Multiple Updates
2014-02-17 11:55:27
  • Multiple Updates