Lucene search

K
redhatRedHatRHSA-2010:0882
HistoryNov 12, 2010 - 12:00 a.m.

(RHSA-2010:0882) Important: kernel security and bug fix update

2010-11-1200:00:00
access.redhat.com
23

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.048 Low

EPSS

Percentile

91.9%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • An array index error was found in the gdth driver in the Linux kernel. A
    local user could send a specially-crafted IOCTL request that would cause a
    denial of service or, possibly, privilege escalation. (CVE-2009-3080,
    Important)

  • NULL pointer dereference flaws were found in the r128 driver in the Linux
    kernel. Checks to test if the Concurrent Command Engine state was
    initialized were missing in private IOCTL functions. An attacker could use
    these flaws to cause a local denial of service or escalate their
    privileges. (CVE-2009-3620, Important)

  • A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux
    kernel. A remote attacker using packets larger than the MTU could bypass
    the existing fragment check, resulting in partial, invalid frames being
    passed to the network stack. This flaw could also possibly be used to
    trigger a remote denial of service. (CVE-2009-4536, Important)

  • A use-after-free flaw was found in the tcp_rcv_state_process() function
    in the Linux kernel TCP/IP protocol suite implementation. If a system using
    IPv6 had the IPV6_PKTINFO option set on a listening socket, a remote
    attacker could send an IPv6 packet to that system, causing a kernel panic
    (denial of service). (CVE-2010-1188, Important)

  • When an application has a stack overflow, the stack could silently
    overwrite another memory mapped area instead of a segmentation fault
    occurring, which could cause an application to execute arbitrary code,
    possibly leading to privilege escalation. It is known that the X Window
    System server can be used to trigger this flaw. (CVE-2010-2240, Important)

  • The compat_alloc_user_space() function in the Linux kernel 32/64-bit
    compatibility layer implementation was missing sanity checks. This function
    could be abused in other areas of the Linux kernel. On 64-bit systems, a
    local, unprivileged user could use this flaw to escalate their privileges.
    (CVE-2010-3081, Important)

Red Hat would like to thank the X.Org security team for reporting the
CVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the
original reporter; and Ben Hawkes for reporting the CVE-2010-3081 issue.

This update also fixes the following bug:

  • The RHSA-2009:1550 kernel update introduced a regression that prevented
    certain custom kernel modules from loading, failing with “unresolved
    symbol” errors. This update corrects this issue, allowing the affected
    modules to load as expected. (BZ#556909)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.048 Low

EPSS

Percentile

91.9%