[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2010:0842-01 -- Redhat kernel and perf

ID: oval:org.secpod.oval:def:500395Date: (C)2012-01-31   (M)2024-01-02
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * Missing sanity checks in the Intel i915 driver in the Linux kernel could allow a local, unprivileged user to escalate their privileges. * compat_alloc_user_space in the Linux kernel 32/64-bit compatibility layer implementation was missing sanity checks. This function could be abused in other areas of the Linux kernel if its length argument can be controlled from user-space. On 64-bit systems, a local, unprivileged user could use this flaw to escalate their privileges. * A buffer overflow flaw in niu_get_ethtool_tcam_all in the niu Ethernet driver in the Linux kernel, could allow a local user to cause a denial of service or escalate their privileges. * A flaw in the IA32 system call emulation provided in 64-bit Linux kernels could allow a local user to escalate their privileges. * A flaw in sctp_packet_config in the Linux kernel"s Stream Control Transmission Protocol implementation could allow a remote attacker to cause a denial of service. * A missing integer overflow check in snd_ctl_new in the Linux kernel"s sound subsystem could allow a local, unprivileged user on a 32-bit system to cause a denial of service or escalate their privileges. * A flaw was found in sctp_auth_asoc_get_hmac in the Linux kernel"s SCTP implementation. When iterating through the hmac_ids array, it did not reset the last id element if it was out of range. This could allow a remote attacker to cause a denial of service. * A function in the Linux kernel"s Reliable Datagram Sockets protocol implementation was missing sanity checks, which could allow a local, unprivileged user to escalate their privileges. * A flaw in drm_ioctl in the Linux kernel"s Direct Rendering Manager implementation could allow a local, unprivileged user to cause an information leak. * It was found that wireless drivers might not always clear allocated buffers when handling a driver-specific IOCTL information request. A local user could trigger this flaw to cause an information leak. * A NULL pointer dereference flaw in ftrace_regex_lseek in the Linux kernel"s ftrace implementation could allow a local, unprivileged user to cause a denial of service. Note: The debugfs file system must be mounted locally to exploit this issue. It is not mounted by default. * A flaw in the Linux kernel"s packet writing driver could be triggered via the PKT_CTRL_CMD_STATUS IOCTL request, possibly allowing a local, unprivileged user with access to /dev/pktcdvd/control to cause an information leak. Note: By default, only users in the cdrom group have access to /dev/pktcdvd/control. * A flaw was found in the way KVM handled the reloading of fs and gs segment registers when they had invalid selectors. A privileged host user with access to /dev/kvm could use this flaw to crash the host. Red Hat would like to thank Kees Cook for reporting CVE-2010-2962 and CVE-2010-2803; Ben Hawkes for reporting CVE-2010-3081 and CVE-2010-3301; Dan Rosenberg for reporting CVE-2010-3442, CVE-2010-3705, CVE-2010-3904, and CVE-2010-3437; and Robert Swiecki for reporting CVE-2010-3079. This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Platform:
Red Hat Enterprise Linux 6
Product:
kernel
perf
Reference:
RHSA-2010:0842-01
CVE-2010-2803
CVE-2010-2955
CVE-2010-2962
CVE-2010-3079
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3904
CVE    13
CVE-2010-3084
CVE-2010-3081
CVE-2010-3698
CVE-2010-3301
...
CPE    8
cpe:/o:redhat:enterprise_linux:6
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/o:linux:linux_kernel:2.6.36:rc1
...

© SecPod Technologies