[RHSA-2010:0842] kernel security and bug fix update

Severity Important
Affected Packages 26
CVEs 13

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • Missing sanity checks in the Intel i915 driver in the Linux kernel could
    allow a local, unprivileged user to escalate their privileges.
    (CVE-2010-2962, Important)

  • compat_alloc_user_space() in the Linux kernel 32/64-bit compatibility
    layer implementation was missing sanity checks. This function could be
    abused in other areas of the Linux kernel if its length argument can be
    controlled from user-space. On 64-bit systems, a local, unprivileged user
    could use this flaw to escalate their privileges. (CVE-2010-3081,
    Important)

  • A buffer overflow flaw in niu_get_ethtool_tcam_all() in the niu Ethernet
    driver in the Linux kernel, could allow a local user to cause a denial of
    service or escalate their privileges. (CVE-2010-3084, Important)

  • A flaw in the IA32 system call emulation provided in 64-bit Linux kernels
    could allow a local user to escalate their privileges. (CVE-2010-3301,
    Important)

  • A flaw in sctp_packet_config() in the Linux kernel's Stream Control
    Transmission Protocol (SCTP) implementation could allow a remote attacker
    to cause a denial of service. (CVE-2010-3432, Important)

  • A missing integer overflow check in snd_ctl_new() in the Linux kernel's
    sound subsystem could allow a local, unprivileged user on a 32-bit system
    to cause a denial of service or escalate their privileges. (CVE-2010-3442,
    Important)

  • A flaw was found in sctp_auth_asoc_get_hmac() in the Linux kernel's SCTP
    implementation. When iterating through the hmac_ids array, it did not reset
    the last id element if it was out of range. This could allow a remote
    attacker to cause a denial of service. (CVE-2010-3705, Important)

  • A function in the Linux kernel's Reliable Datagram Sockets (RDS) protocol
    implementation was missing sanity checks, which could allow a local,
    unprivileged user to escalate their privileges. (CVE-2010-3904, Important)

  • A flaw in drm_ioctl() in the Linux kernel's Direct Rendering Manager
    (DRM) implementation could allow a local, unprivileged user to cause an
    information leak. (CVE-2010-2803, Moderate)

  • It was found that wireless drivers might not always clear allocated
    buffers when handling a driver-specific IOCTL information request. A local
    user could trigger this flaw to cause an information leak. (CVE-2010-2955,
    Moderate)

  • A NULL pointer dereference flaw in ftrace_regex_lseek() in the Linux
    kernel's ftrace implementation could allow a local, unprivileged user to
    cause a denial of service. Note: The debugfs file system must be mounted
    locally to exploit this issue. It is not mounted by default.
    (CVE-2010-3079, Moderate)

  • A flaw in the Linux kernel's packet writing driver could be triggered
    via the PKT_CTRL_CMD_STATUS IOCTL request, possibly allowing a local,
    unprivileged user with access to "/dev/pktcdvd/control" to cause an
    information leak. Note: By default, only users in the cdrom group have
    access to "/dev/pktcdvd/control". (CVE-2010-3437, Moderate)

  • A flaw was found in the way KVM (Kernel-based Virtual Machine) handled
    the reloading of fs and gs segment registers when they had invalid
    selectors. A privileged host user with access to "/dev/kvm" could use this
    flaw to crash the host. (CVE-2010-3698, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2010-2962 and
CVE-2010-2803; Ben Hawkes for reporting CVE-2010-3081 and CVE-2010-3301;
Dan Rosenberg for reporting CVE-2010-3442, CVE-2010-3705, CVE-2010-3904,
and CVE-2010-3437; and Robert Swiecki for reporting CVE-2010-3079.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Package Affected Version
pkg:rpm/redhat/perf?distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-firmware?distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-doc?distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 < 2.6.32-71.7.1.el6
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 < 2.6.32-71.7.1.el6
Source # ID Name URL
Bugzilla 621435 https://bugzilla.redhat.com/621435
Bugzilla 628434 https://bugzilla.redhat.com/628434
Bugzilla 631623 https://bugzilla.redhat.com/631623
Bugzilla 632069 https://bugzilla.redhat.com/632069
Bugzilla 634449 https://bugzilla.redhat.com/634449
Bugzilla 634457 https://bugzilla.redhat.com/634457
Bugzilla 637675 https://bugzilla.redhat.com/637675
Bugzilla 637688 https://bugzilla.redhat.com/637688
Bugzilla 638085 https://bugzilla.redhat.com/638085
Bugzilla 638478 https://bugzilla.redhat.com/638478
Bugzilla 639879 https://bugzilla.redhat.com/639879
Bugzilla 640036 https://bugzilla.redhat.com/640036
Bugzilla 642896 https://bugzilla.redhat.com/642896
RHSA RHSA-2010:0842 https://access.redhat.com/errata/RHSA-2010:0842
CVE CVE-2010-2803 https://access.redhat.com/security/cve/CVE-2010-2803
CVE CVE-2010-2955 https://access.redhat.com/security/cve/CVE-2010-2955
CVE CVE-2010-2962 https://access.redhat.com/security/cve/CVE-2010-2962
CVE CVE-2010-3079 https://access.redhat.com/security/cve/CVE-2010-3079
CVE CVE-2010-3081 https://access.redhat.com/security/cve/CVE-2010-3081
CVE CVE-2010-3084 https://access.redhat.com/security/cve/CVE-2010-3084
CVE CVE-2010-3301 https://access.redhat.com/security/cve/CVE-2010-3301
CVE CVE-2010-3432 https://access.redhat.com/security/cve/CVE-2010-3432
CVE CVE-2010-3437 https://access.redhat.com/security/cve/CVE-2010-3437
CVE CVE-2010-3442 https://access.redhat.com/security/cve/CVE-2010-3442
CVE CVE-2010-3698 https://access.redhat.com/security/cve/CVE-2010-3698
CVE CVE-2010-3705 https://access.redhat.com/security/cve/CVE-2010-3705
CVE CVE-2010-3904 https://access.redhat.com/security/cve/CVE-2010-3904
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/perf?distro=redhat-6 redhat perf < 2.6.32-71.7.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 redhat kernel < 2.6.32-71.7.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 redhat kernel < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 redhat kernel < 2.6.32-71.7.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 redhat kernel < 2.6.32-71.7.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 redhat kernel-kdump < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 redhat kernel-kdump-devel < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 redhat kernel-headers < 2.6.32-71.7.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 redhat kernel-headers < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 redhat kernel-headers < 2.6.32-71.7.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 redhat kernel-headers < 2.6.32-71.7.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-firmware?distro=redhat-6 redhat kernel-firmware < 2.6.32-71.7.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-6 redhat kernel-doc < 2.6.32-71.7.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 redhat kernel-devel < 2.6.32-71.7.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 redhat kernel-devel < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 redhat kernel-devel < 2.6.32-71.7.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 redhat kernel-devel < 2.6.32-71.7.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 redhat kernel-debug < 2.6.32-71.7.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 redhat kernel-debug < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 redhat kernel-debug < 2.6.32-71.7.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 redhat kernel-debug < 2.6.32-71.7.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.7.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.7.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.7.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.7.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 redhat kernel-bootwrapper < 2.6.32-71.7.1.el6 redhat-6 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...