[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2010:0882-01 -- Redhat kernel

ID: oval:org.secpod.oval:def:500318Date: (C)2012-01-31   (M)2024-02-19
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * An array index error was found in the gdth driver in the Linux kernel. A local user could send a specially-crafted IOCTL request that would cause a denial of service or, possibly, privilege escalation. * NULL pointer dereference flaws were found in the r128 driver in the Linux kernel. Checks to test if the Concurrent Command Engine state was initialized were missing in private IOCTL functions. An attacker could use these flaws to cause a local denial of service or escalate their privileges. * A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux kernel. A remote attacker using packets larger than the MTU could bypass the existing fragment check, resulting in partial, invalid frames being passed to the network stack. This flaw could also possibly be used to trigger a remote denial of service. * A use-after-free flaw was found in the tcp_rcv_state_process function in the Linux kernel TCP/IP protocol suite implementation. If a system using IPv6 had the IPV6_PKTINFO option set on a listening socket, a remote attacker could send an IPv6 packet to that system, causing a kernel panic . * When an application has a stack overflow, the stack could silently overwrite another memory mapped area instead of a segmentation fault occurring, which could cause an application to execute arbitrary code, possibly leading to privilege escalation. It is known that the X Window System server can be used to trigger this flaw. * The compat_alloc_user_space function in the Linux kernel 32/64-bit compatibility layer implementation was missing sanity checks. This function could be abused in other areas of the Linux kernel. On 64-bit systems, a local, unprivileged user could use this flaw to escalate their privileges. Red Hat would like to thank the X.Org security team for reporting the CVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the original reporter; and Ben Hawkes for reporting the CVE-2010-3081 issue. This update also fixes the following bug: * The RHSA-2009:1550 kernel update introduced a regression that prevented certain custom kernel modules from loading, failing with "unresolved symbol" errors. This update corrects this issue, allowing the affected modules to load as expected. Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Platform:
Red Hat Enterprise Linux 3
Product:
kernel
Reference:
RHSA-2010:0882-01
CVE-2009-3080
CVE-2009-3620
CVE-2009-4536
CVE-2010-1188
CVE-2010-2240
CVE-2010-3081
CVE    6
CVE-2009-3620
CVE-2009-4536
CVE-2009-3080
CVE-2010-1188
...
CPE    1
cpe:/o:redhat:enterprise_linux:3

© SecPod Technologies