Lucene search

K
redhatRedHatRHSA-2009:1671
HistoryDec 15, 2009 - 12:00 a.m.

(RHSA-2009:1671) Important: kernel security and bug fix update

2009-12-1500:00:00
access.redhat.com
22

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.073 Low

EPSS

Percentile

93.4%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • a flaw was found in the Realtek r8169 Ethernet driver in the Linux
    kernel. pci_unmap_single() presented a memory leak that could lead to IOMMU
    space exhaustion and a system crash. An attacker on the local network could
    trigger this flaw by using jumbo frames for large amounts of network
    traffic. (CVE-2009-3613, Important)

  • NULL pointer dereference flaws were found in the r128 driver in the Linux
    kernel. Checks to test if the Concurrent Command Engine state was
    initialized were missing in private IOCTL functions. An attacker could use
    these flaws to cause a local denial of service or escalate their
    privileges. (CVE-2009-3620, Important)

  • an information leak was found in the Linux kernel. On AMD64 systems,
    32-bit processes could access and read certain 64-bit registers by
    temporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)

  • the unix_stream_connect() function in the Linux kernel did not check if a
    UNIX domain socket was in the shutdown state. This could lead to a
    deadlock. A local, unprivileged user could use this flaw to cause a denial
    of service. (CVE-2009-3621, Moderate)

This update also fixes the following bugs:

  • an iptables rule with the recent module and a hit count value greater
    than the ip_pkt_list_tot parameter (the default is 20), did not have any
    effect over packets, as the hit count could not be reached. (BZ#529306)

  • in environments that use dual-controller storage devices with the cciss
    driver, Device-Mapper Multipath maps could not be detected and configured,
    due to the cciss driver not exporting the bus attribute via sysfs. This
    attribute is now exported. (BZ#529309)

  • the kernel crashed with a divide error when a certain joystick was
    attached. (BZ#532027)

  • a bug in the mptctl_do_mpt_command() function in the mpt driver may have
    resulted in crashes during boot on i386 systems with certain adapters using
    the mpt driver, and also running the hugemem kernel. (BZ#533798)

  • on certain hardware, the igb driver was unable to detect link statuses
    correctly. This may have caused problems for network bonding, such as
    failover not occurring. (BZ#534105)

  • the RHSA-2009:1024 update introduced a regression. After updating to Red
    Hat Enterprise Linux 4.8 and rebooting, network links often failed to be
    brought up for interfaces using the forcedeth driver. β€œno link during
    initialization” messages may have been logged. (BZ#534112)

  • the RHSA-2009:1024 update introduced a second regression. On certain
    systems, PS/2 keyboards failed to work. (BZ#537344)

  • a bug in checksum offload calculations could have crashed the bnx2x
    firmware when the iptable_nat module was loaded, causing network traffic
    to stop. (BZ#537013)

  • a check has been added to the IPv4 code to make sure that the routing
    table data structure, rt, is not NULL, to help prevent future bugs in
    functions that call ip_append_data() from being exploitable. (BZ#537016)

  • possible kernel pointer dereferences on systems with several NFS mounts
    (a mixture of β€œ-o lock” and β€œ-o nolock”), which in rare cases may have
    caused a system crash, have been resolved. (BZ#537017)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.073 Low

EPSS

Percentile

93.4%