Lucene search

K
redhatRedHatRHSA-2010:0842
HistoryNov 10, 2010 - 12:00 a.m.

(RHSA-2010:0842) Important: kernel security and bug fix update

2010-11-1000:00:00
access.redhat.com
43

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

86.4%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • Missing sanity checks in the Intel i915 driver in the Linux kernel could
    allow a local, unprivileged user to escalate their privileges.
    (CVE-2010-2962, Important)

  • compat_alloc_user_space() in the Linux kernel 32/64-bit compatibility
    layer implementation was missing sanity checks. This function could be
    abused in other areas of the Linux kernel if its length argument can be
    controlled from user-space. On 64-bit systems, a local, unprivileged user
    could use this flaw to escalate their privileges. (CVE-2010-3081,
    Important)

  • A buffer overflow flaw in niu_get_ethtool_tcam_all() in the niu Ethernet
    driver in the Linux kernel, could allow a local user to cause a denial of
    service or escalate their privileges. (CVE-2010-3084, Important)

  • A flaw in the IA32 system call emulation provided in 64-bit Linux kernels
    could allow a local user to escalate their privileges. (CVE-2010-3301,
    Important)

  • A flaw in sctp_packet_config() in the Linux kernel’s Stream Control
    Transmission Protocol (SCTP) implementation could allow a remote attacker
    to cause a denial of service. (CVE-2010-3432, Important)

  • A missing integer overflow check in snd_ctl_new() in the Linux kernel’s
    sound subsystem could allow a local, unprivileged user on a 32-bit system
    to cause a denial of service or escalate their privileges. (CVE-2010-3442,
    Important)

  • A flaw was found in sctp_auth_asoc_get_hmac() in the Linux kernel’s SCTP
    implementation. When iterating through the hmac_ids array, it did not reset
    the last id element if it was out of range. This could allow a remote
    attacker to cause a denial of service. (CVE-2010-3705, Important)

  • A function in the Linux kernel’s Reliable Datagram Sockets (RDS) protocol
    implementation was missing sanity checks, which could allow a local,
    unprivileged user to escalate their privileges. (CVE-2010-3904, Important)

  • A flaw in drm_ioctl() in the Linux kernel’s Direct Rendering Manager
    (DRM) implementation could allow a local, unprivileged user to cause an
    information leak. (CVE-2010-2803, Moderate)

  • It was found that wireless drivers might not always clear allocated
    buffers when handling a driver-specific IOCTL information request. A local
    user could trigger this flaw to cause an information leak. (CVE-2010-2955,
    Moderate)

  • A NULL pointer dereference flaw in ftrace_regex_lseek() in the Linux
    kernel’s ftrace implementation could allow a local, unprivileged user to
    cause a denial of service. Note: The debugfs file system must be mounted
    locally to exploit this issue. It is not mounted by default.
    (CVE-2010-3079, Moderate)

  • A flaw in the Linux kernel’s packet writing driver could be triggered
    via the PKT_CTRL_CMD_STATUS IOCTL request, possibly allowing a local,
    unprivileged user with access to “/dev/pktcdvd/control” to cause an
    information leak. Note: By default, only users in the cdrom group have
    access to “/dev/pktcdvd/control”. (CVE-2010-3437, Moderate)

  • A flaw was found in the way KVM (Kernel-based Virtual Machine) handled
    the reloading of fs and gs segment registers when they had invalid
    selectors. A privileged host user with access to “/dev/kvm” could use this
    flaw to crash the host. (CVE-2010-3698, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2010-2962 and
CVE-2010-2803; Ben Hawkes for reporting CVE-2010-3081 and CVE-2010-3301;
Dan Rosenberg for reporting CVE-2010-3442, CVE-2010-3705, CVE-2010-3904,
and CVE-2010-3437; and Robert Swiecki for reporting CVE-2010-3079.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

0.017 Low

EPSS

Percentile

86.4%