Lucene search

K
redhatRedHatRHSA-2011:0004
HistoryJan 04, 2011 - 12:00 a.m.

(RHSA-2011:0004) Important: kernel security, bug fix, and enhancement update

2011-01-0400:00:00
access.redhat.com
42

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.017 Low

EPSS

Percentile

86.4%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A flaw was found in sctp_packet_config() in the Linux kernel’s Stream
    Control Transmission Protocol (SCTP) implementation. A remote attacker
    could use this flaw to cause a denial of service. (CVE-2010-3432,
    Important)

  • A missing integer overflow check was found in snd_ctl_new() in the Linux
    kernel’s sound subsystem. A local, unprivileged user on a 32-bit system
    could use this flaw to cause a denial of service or escalate their
    privileges. (CVE-2010-3442, Important)

  • A heap overflow flaw in the Linux kernel’s Transparent Inter-Process
    Communication protocol (TIPC) implementation could allow a local,
    unprivileged user to escalate their privileges. (CVE-2010-3859, Important)

  • An integer overflow flaw was found in the Linux kernel’s Reliable
    Datagram Sockets (RDS) protocol implementation. A local, unprivileged user
    could use this flaw to cause a denial of service or escalate their
    privileges. (CVE-2010-3865, Important)

  • A flaw was found in the Xenbus code for the unified block-device I/O
    interface back end. A privileged guest user could use this flaw to cause a
    denial of service on the host system running the Xen hypervisor.
    (CVE-2010-3699, Moderate)

  • Missing sanity checks were found in setup_arg_pages() in the Linux
    kernel. When making the size of the argument and environment area on the
    stack very large, it could trigger a BUG_ON(), resulting in a local denial
    of service. (CVE-2010-3858, Moderate)

  • A flaw was found in inet_csk_diag_dump() in the Linux kernel’s module for
    monitoring the sockets of INET transport protocols. By sending a netlink
    message with certain bytecode, a local, unprivileged user could cause a
    denial of service. (CVE-2010-3880, Moderate)

  • Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver
    in the Linux kernel. A local user with access to “/dev/gdth” on a 64-bit
    system could use this flaw to cause a denial of service or escalate their
    privileges. (CVE-2010-4157, Moderate)

  • The fix for Red Hat Bugzilla bug 484590 as provided in RHSA-2009:1243
    introduced a regression. A local, unprivileged user could use this flaw to
    cause a denial of service. (CVE-2010-4161, Moderate)

  • A NULL pointer dereference flaw was found in the Bluetooth HCI UART
    driver in the Linux kernel. A local, unprivileged user could use this flaw
    to cause a denial of service. (CVE-2010-4242, Moderate)

  • It was found that a malicious guest running on the Xen hypervisor could
    place invalid data in the memory that the guest shared with the blkback and
    blktap back-end drivers, resulting in a denial of service on the host
    system. (CVE-2010-4247, Moderate)

  • A flaw was found in the Linux kernel’s CPU time clocks implementation for
    the POSIX clock interface. A local, unprivileged user could use this flaw
    to cause a denial of service. (CVE-2010-4248, Moderate)

  • Missing initialization flaws in the Linux kernel could lead to
    information leaks. (CVE-2010-3876, CVE-2010-4083, Low)

Red Hat would like to thank Dan Rosenberg for reporting CVE-2010-3442,
CVE-2010-4161, and CVE-2010-4083; Thomas Pollet for reporting
CVE-2010-3865; Brad Spengler for reporting CVE-2010-3858; Nelson Elhage for
reporting CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; and Vasiliy
Kulikov for reporting CVE-2010-3876.

This update also fixes several bugs and adds an enhancement. Documentation
for the bug fixes and the enhancement will be available shortly from the
Technical Notes document, linked to in the References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs and add the enhancement
noted in the Technical Notes. The system must be rebooted for this update
to take effect.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.017 Low

EPSS

Percentile

86.4%