Lucene search

K
redhatRedHatRHSA-2011:0303
HistoryMar 01, 2011 - 12:00 a.m.

(RHSA-2011:0303) Moderate: kernel security and bug fix update

2011-03-0100:00:00
access.redhat.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.022 Low

EPSS

Percentile

88.1%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • A flaw was found in the Linux kernel’s garbage collector for AF_UNIX
    sockets. A local, unprivileged user could use this flaw to trigger a
    denial of service (out-of-memory condition). (CVE-2010-4249, Moderate)

  • A flaw was found in the Linux kernel’s networking subsystem. If the
    number of packets received exceeded the receiver’s buffer limit, they were
    queued in a backlog, consuming memory, instead of being discarded. A remote
    attacker could abuse this flaw to cause a denial of service (out-of-memory
    condition). (CVE-2010-4251, Moderate)

  • A missing initialization flaw was found in the ethtool_get_regs()
    function in the Linux kernel’s ethtool IOCTL handler. A local user who has
    the CAP_NET_ADMIN capability could use this flaw to cause an information
    leak. (CVE-2010-4655, Low)

Red Hat would like to thank Vegard Nossum for reporting CVE-2010-4249, and
Kees Cook for reporting CVE-2010-4655.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.022 Low

EPSS

Percentile

88.1%