Lucene search

K
centosCentOS ProjectCESA-2010:0606
HistoryAug 27, 2010 - 3:07 p.m.

kernel security update

2010-08-2715:07:34
CentOS Project
lists.centos.org
54

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.232 Low

EPSS

Percentile

96.4%

CentOS Errata and Security Advisory CESA-2010:0606

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • a flaw was found in the CIFSSMBWrite() function in the Linux kernel
    Common Internet File System (CIFS) implementation. A remote attacker could
    send a specially-crafted SMB response packet to a target CIFS client,
    resulting in a kernel panic (denial of service). (CVE-2010-2248, Important)

  • buffer overflow flaws were found in the Linux kernel’s implementation of
    the server-side External Data Representation (XDR) for the Network File
    System (NFS) version 4. An attacker on the local network could send a
    specially-crafted large compound request to the NFSv4 server, which could
    possibly result in a kernel panic (denial of service) or, potentially, code
    execution. (CVE-2010-2521, Important)

This update also fixes the following bug:

  • the rpc_call_async() function in the SUN Remote Procedure Call (RPC)
    subsystem in the Linux kernel had a reference counting bug. In certain
    situations, some Network Lock Manager (NLM) messages may have triggered
    this bug on NFSv2 and NFSv3 servers, leading to a kernel panic (with
    “kernel BUG at fs/lockd/host.c:[xxx]!” logged to “/var/log/messages”).
    (BZ#612962)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2010-August/079114.html
https://lists.centos.org/pipermail/centos-announce/2010-August/079115.html

Affected packages:
kernel
kernel-devel
kernel-doc
kernel-hugemem
kernel-hugemem-devel
kernel-largesmp
kernel-largesmp-devel
kernel-smp
kernel-smp-devel
kernel-xenU
kernel-xenU-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2010:0606

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.232 Low

EPSS

Percentile

96.4%