[RHSA-2011:0007] kernel security and bug fix update

Severity Important
Affected Packages 26
CVEs 31
  • Buffer overflow in eCryptfs. When /dev/ecryptfs has world writable
    permissions (which it does not, by default, on Red Hat Enterprise Linux 6),
    a local, unprivileged user could use this flaw to cause a denial of service
    or possibly escalate their privileges. (CVE-2010-2492, Important)

  • Integer overflow in the RDS protocol implementation could allow a local,
    unprivileged user to cause a denial of service or escalate their
    privileges. (CVE-2010-3865, Important)

  • Missing boundary checks in the PPP over L2TP sockets implementation could
    allow a local, unprivileged user to cause a denial of service or escalate
    their privileges. (CVE-2010-4160, Important)

  • NULL pointer dereference in the igb driver. If both Single Root I/O
    Virtualization (SR-IOV) and promiscuous mode were enabled on an interface
    using igb, it could result in a denial of service when a tagged VLAN packet
    is received on that interface. (CVE-2010-4263, Important)

  • Missing initialization flaw in the XFS file system implementation, and in
    the network traffic policing implementation, could allow a local,
    unprivileged user to cause an information leak. (CVE-2010-3078,
    CVE-2010-3477, Moderate)

  • NULL pointer dereference in the Open Sound System compatible sequencer
    driver could allow a local, unprivileged user with access to /dev/sequencer
    to cause a denial of service. /dev/sequencer is only accessible to root and
    users in the audio group by default. (CVE-2010-3080, Moderate)

  • Flaw in the ethtool IOCTL handler could allow a local user to cause an
    information leak. (CVE-2010-3861, Moderate)

  • Flaw in bcm_connect() in the Controller Area Network (CAN) Broadcast
    Manager. On 64-bit systems, writing the socket address may overflow the
    procname character array. (CVE-2010-3874, Moderate)

  • Flaw in the module for monitoring the sockets of INET transport
    protocols could allow a local, unprivileged user to cause a denial of
    service. (CVE-2010-3880, Moderate)

  • Missing boundary checks in the block layer implementation could allow a
    local, unprivileged user to cause a denial of service. (CVE-2010-4162,
    CVE-2010-4163, CVE-2010-4668, Moderate)

  • NULL pointer dereference in the Bluetooth HCI UART driver could allow a
    local, unprivileged user to cause a denial of service. (CVE-2010-4242,
    Moderate)

  • Flaw in the Linux kernel CPU time clocks implementation for the POSIX
    clock interface could allow a local, unprivileged user to cause a denial of
    service. (CVE-2010-4248, Moderate)

  • Flaw in the garbage collector for AF_UNIX sockets could allow a local,
    unprivileged user to trigger a denial of service. (CVE-2010-4249, Moderate)

  • Missing upper bound integer check in the AIO implementation could allow a
    local, unprivileged user to cause an information leak. (CVE-2010-3067, Low)

  • Missing initialization flaws could lead to information leaks.
    (CVE-2010-3298, CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074,
    CVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081,
    CVE-2010-4082, CVE-2010-4083, CVE-2010-4158, Low)

  • Missing initialization flaw in KVM could allow a privileged host user
    with access to /dev/kvm to cause an information leak. (CVE-2010-4525, Low)

Red Hat would like to thank Andre Osterhues for reporting CVE-2010-2492;
Thomas Pollet for reporting CVE-2010-3865; Dan Rosenberg for reporting
CVE-2010-4160, CVE-2010-3078, CVE-2010-3874, CVE-2010-4162, CVE-2010-4163,
CVE-2010-3298, CVE-2010-4073, CVE-2010-4074, CVE-2010-4075, CVE-2010-4077,
CVE-2010-4079, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083,
and CVE-2010-4158; Kosuke Tatsukawa for reporting CVE-2010-4263; Tavis
Ormandy for reporting CVE-2010-3080 and CVE-2010-3067; Kees Cook for
reporting CVE-2010-3861 and CVE-2010-4072; Nelson Elhage for reporting
CVE-2010-3880; Alan Cox for reporting CVE-2010-4242; Vegard Nossum for
reporting CVE-2010-4249; Vasiliy Kulikov for reporting CVE-2010-3876; and
Stephan Mueller of atsec information security for reporting CVE-2010-4525.

Package Affected Version
pkg:rpm/redhat/perf?distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-firmware?distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-doc?distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 < 2.6.32-71.14.1.el6
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 < 2.6.32-71.14.1.el6
Source # ID Name URL
Bugzilla 611385 https://bugzilla.redhat.com/611385
Bugzilla 629441 https://bugzilla.redhat.com/629441
Bugzilla 630551 https://bugzilla.redhat.com/630551
Bugzilla 630804 https://bugzilla.redhat.com/630804
Bugzilla 633140 https://bugzilla.redhat.com/633140
Bugzilla 636386 https://bugzilla.redhat.com/636386
Bugzilla 641410 https://bugzilla.redhat.com/641410
Bugzilla 646725 https://bugzilla.redhat.com/646725
Bugzilla 647416 https://bugzilla.redhat.com/647416
Bugzilla 648656 https://bugzilla.redhat.com/648656
Bugzilla 648658 https://bugzilla.redhat.com/648658
Bugzilla 648659 https://bugzilla.redhat.com/648659
Bugzilla 648660 https://bugzilla.redhat.com/648660
Bugzilla 648663 https://bugzilla.redhat.com/648663
Bugzilla 648666 https://bugzilla.redhat.com/648666
Bugzilla 648669 https://bugzilla.redhat.com/648669
Bugzilla 648670 https://bugzilla.redhat.com/648670
Bugzilla 648671 https://bugzilla.redhat.com/648671
Bugzilla 648673 https://bugzilla.redhat.com/648673
Bugzilla 649695 https://bugzilla.redhat.com/649695
Bugzilla 649715 https://bugzilla.redhat.com/649715
Bugzilla 651264 https://bugzilla.redhat.com/651264
Bugzilla 651698 https://bugzilla.redhat.com/651698
Bugzilla 651892 https://bugzilla.redhat.com/651892
Bugzilla 652529 https://bugzilla.redhat.com/652529
Bugzilla 652957 https://bugzilla.redhat.com/652957
Bugzilla 656264 https://bugzilla.redhat.com/656264
Bugzilla 656756 https://bugzilla.redhat.com/656756
Bugzilla 660188 https://bugzilla.redhat.com/660188
Bugzilla 665470 https://bugzilla.redhat.com/665470
RHSA RHSA-2011:0007 https://access.redhat.com/errata/RHSA-2011:0007
CVE CVE-2010-2492 https://access.redhat.com/security/cve/CVE-2010-2492
CVE CVE-2010-3067 https://access.redhat.com/security/cve/CVE-2010-3067
CVE CVE-2010-3078 https://access.redhat.com/security/cve/CVE-2010-3078
CVE CVE-2010-3080 https://access.redhat.com/security/cve/CVE-2010-3080
CVE CVE-2010-3298 https://access.redhat.com/security/cve/CVE-2010-3298
CVE CVE-2010-3477 https://access.redhat.com/security/cve/CVE-2010-3477
CVE CVE-2010-3861 https://access.redhat.com/security/cve/CVE-2010-3861
CVE CVE-2010-3865 https://access.redhat.com/security/cve/CVE-2010-3865
CVE CVE-2010-3874 https://access.redhat.com/security/cve/CVE-2010-3874
CVE CVE-2010-3876 https://access.redhat.com/security/cve/CVE-2010-3876
CVE CVE-2010-3880 https://access.redhat.com/security/cve/CVE-2010-3880
CVE CVE-2010-4072 https://access.redhat.com/security/cve/CVE-2010-4072
CVE CVE-2010-4073 https://access.redhat.com/security/cve/CVE-2010-4073
CVE CVE-2010-4074 https://access.redhat.com/security/cve/CVE-2010-4074
CVE CVE-2010-4075 https://access.redhat.com/security/cve/CVE-2010-4075
CVE CVE-2010-4077 https://access.redhat.com/security/cve/CVE-2010-4077
CVE CVE-2010-4079 https://access.redhat.com/security/cve/CVE-2010-4079
CVE CVE-2010-4080 https://access.redhat.com/security/cve/CVE-2010-4080
CVE CVE-2010-4081 https://access.redhat.com/security/cve/CVE-2010-4081
CVE CVE-2010-4082 https://access.redhat.com/security/cve/CVE-2010-4082
CVE CVE-2010-4083 https://access.redhat.com/security/cve/CVE-2010-4083
CVE CVE-2010-4158 https://access.redhat.com/security/cve/CVE-2010-4158
CVE CVE-2010-4160 https://access.redhat.com/security/cve/CVE-2010-4160
CVE CVE-2010-4162 https://access.redhat.com/security/cve/CVE-2010-4162
CVE CVE-2010-4163 https://access.redhat.com/security/cve/CVE-2010-4163
CVE CVE-2010-4242 https://access.redhat.com/security/cve/CVE-2010-4242
CVE CVE-2010-4248 https://access.redhat.com/security/cve/CVE-2010-4248
CVE CVE-2010-4249 https://access.redhat.com/security/cve/CVE-2010-4249
CVE CVE-2010-4263 https://access.redhat.com/security/cve/CVE-2010-4263
CVE CVE-2010-4525 https://access.redhat.com/security/cve/CVE-2010-4525
CVE CVE-2010-4668 https://access.redhat.com/security/cve/CVE-2010-4668
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/perf?distro=redhat-6 redhat perf < 2.6.32-71.14.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 redhat kernel < 2.6.32-71.14.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 redhat kernel < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 redhat kernel < 2.6.32-71.14.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 redhat kernel < 2.6.32-71.14.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 redhat kernel-kdump < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 redhat kernel-kdump-devel < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 redhat kernel-headers < 2.6.32-71.14.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 redhat kernel-headers < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 redhat kernel-headers < 2.6.32-71.14.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 redhat kernel-headers < 2.6.32-71.14.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-firmware?distro=redhat-6 redhat kernel-firmware < 2.6.32-71.14.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-6 redhat kernel-doc < 2.6.32-71.14.1.el6 redhat-6
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 redhat kernel-devel < 2.6.32-71.14.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 redhat kernel-devel < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 redhat kernel-devel < 2.6.32-71.14.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 redhat kernel-devel < 2.6.32-71.14.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 redhat kernel-debug < 2.6.32-71.14.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 redhat kernel-debug < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 redhat kernel-debug < 2.6.32-71.14.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 redhat kernel-debug < 2.6.32-71.14.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.14.1.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.14.1.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.14.1.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-71.14.1.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 redhat kernel-bootwrapper < 2.6.32-71.14.1.el6 redhat-6 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...