[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2011:0283-01 -- Redhat kernel and perf

ID: oval:org.secpod.oval:def:500085Date: (C)2012-01-31   (M)2024-01-02
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A divide-by-zero flaw was found in the tcp_select_initial_window function in the Linux kernel"s TCP/IP protocol suite implementation. A local, unprivileged user could use this flaw to trigger a denial of service by calling setsockopt with certain options. * A use-after-free flaw in the mprotect system call in the Linux kernel could allow a local, unprivileged user to cause a local denial of service. * A flaw was found in the Linux kernel execve system call implementation. A local, unprivileged user could cause large amounts of memory to be allocated but not visible to the OOM killer, triggering a denial of service. Red Hat would like to thank Steve Chen for reporting CVE-2010-4165, and Brad Spengler for reporting CVE-2010-4243. This update also fixes several bugs and adds two enhancements. Documentation for these bug fixes and enhancements will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs and add the enhancements noted in the Technical Notes. The system must be rebooted for this update to take effect.

Platform:
Red Hat Enterprise Linux 6
Product:
kernel
perf
Reference:
RHSA-2011:0283-01
CVE-2010-4165
CVE-2010-4169
CVE-2010-4243
CVE    3
CVE-2010-4243
CVE-2010-4169
CVE-2010-4165
CPE    443
cpe:/o:linux:linux_kernel:2.6.33:rc7
cpe:/o:linux:linux_kernel:2.6.33:rc4
cpe:/o:linux:linux_kernel:2.6.33:rc3
cpe:/o:linux:linux_kernel:2.6.33:rc6
...

© SecPod Technologies