Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69154
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2010:0842
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0842.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Missing sanity checks in the Intel i915 driver in the Linux kernel could
allow a local, unprivileged user to escalate their privileges.
(CVE-2010-2962, Important)

* compat_alloc_user_space() in the Linux kernel 32/64-bit compatibility
layer implementation was missing sanity checks. This function could be
abused in other areas of the Linux kernel if its length argument can be
controlled from user-space. On 64-bit systems, a local, unprivileged user
could use this flaw to escalate their privileges. (CVE-2010-3081,
Important)

* A buffer overflow flaw in niu_get_ethtool_tcam_all() in the niu Ethernet
driver in the Linux kernel, could allow a local user to cause a denial of
service or escalate their privileges. (CVE-2010-3084, Important)

* A flaw in the IA32 system call emulation provided in 64-bit Linux kernels
could allow a local user to escalate their privileges. (CVE-2010-3301,
Important)

* A flaw in sctp_packet_config() in the Linux kernel's Stream Control
Transmission Protocol (SCTP) implementation could allow a remote attacker
to cause a denial of service. (CVE-2010-3432, Important)

* A missing integer overflow check in snd_ctl_new() in the Linux kernel's
sound subsystem could allow a local, unprivileged user on a 32-bit system
to cause a denial of service or escalate their privileges. (CVE-2010-3442,
Important)

* A flaw was found in sctp_auth_asoc_get_hmac() in the Linux kernel's SCTP
implementation. When iterating through the hmac_ids array, it did not reset
the last id element if it was out of range. This could allow a remote
attacker to cause a denial of service. (CVE-2010-3705, Important)

* A function in the Linux kernel's Reliable Datagram Sockets (RDS) protocol
implementation was missing sanity checks, which could allow a local,
unprivileged user to escalate their privileges. (CVE-2010-3904, Important)

* A flaw in drm_ioctl() in the Linux kernel's Direct Rendering Manager
(DRM) implementation could allow a local, unprivileged user to cause an
information leak. (CVE-2010-2803, Moderate)

* It was found that wireless drivers might not always clear allocated
buffers when handling a driver-specific IOCTL information request. A local
user could trigger this flaw to cause an information leak. (CVE-2010-2955,
Moderate)

* A NULL pointer dereference flaw in ftrace_regex_lseek() in the Linux
kernel's ftrace implementation could allow a local, unprivileged user to
cause a denial of service. Note: The debugfs file system must be mounted
locally to exploit this issue. It is not mounted by default.
(CVE-2010-3079, Moderate)

* A flaw in the Linux kernel's packet writing driver could be triggered
via the PKT_CTRL_CMD_STATUS IOCTL request, possibly allowing a local,
unprivileged user with access to /dev/pktcdvd/control to cause an
information leak. Note: By default, only users in the cdrom group have
access to /dev/pktcdvd/control. (CVE-2010-3437, Moderate)

* A flaw was found in the way KVM (Kernel-based Virtual Machine) handled
the reloading of fs and gs segment registers when they had invalid
selectors. A privileged host user with access to /dev/kvm could use this
flaw to crash the host. (CVE-2010-3698, Moderate)

Red Hat would like to thank Kees Cook for reporting CVE-2010-2962 and
CVE-2010-2803
Ben Hawkes for reporting CVE-2010-3081 and CVE-2010-3301

Dan Rosenberg for reporting CVE-2010-3442, CVE-2010-3705, CVE-2010-3904,
and CVE-2010-3437
and Robert Swiecki for reporting CVE-2010-3079.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0842.html
http://www.redhat.com/security/updates/classification/#important
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/Technical_Notes/index.html#RHSA-2010:0842

Risk factor : Critical

CVSS Score:
8.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2803
41512
http://secunia.com/advisories/41512
ADV-2010-2430
http://www.vupen.com/english/advisories/2010/2430
ADV-2011-0298
http://www.vupen.com/english/advisories/2011/0298
DSA-2094
http://www.debian.org/security/2010/dsa-2094
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
RHSA-2010:0842
http://www.redhat.com/support/errata/RHSA-2010-0842.html
SUSE-SA:2010:040
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
SUSE-SA:2010:041
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html
SUSE-SA:2010:054
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
SUSE-SA:2011:007
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=1b2f1489633888d4a06028315dc19d65768a1c05
http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b9f0aee83335db1f3915f4e42a5e21b351740afd
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4
https://bugzilla.redhat.com/show_bug.cgi?id=621435
Common Vulnerability Exposure (CVE) ID: CVE-2010-2955
41245
http://secunia.com/advisories/41245
42885
http://www.securityfocus.com/bid/42885
RHSA-2010:0771
http://www.redhat.com/support/errata/RHSA-2010-0771.html
USN-1000-1
http://www.ubuntu.com/usn/USN-1000-1
[linux-kernel] 20100827 [PATCH] wireless: fix 64K kernel heap content leak via ioctl
http://lkml.org/lkml/2010/8/27/413
[linux-kernel] 20100830 Re: [PATCH] wireless extensions: fix kernel heap content leak
http://lkml.org/lkml/2010/8/30/351
[linux-kernel] 20100830 Re: [PATCH] wireless: fix 64K kernel heap content leak via ioctl
http://lkml.org/lkml/2010/8/30/127
[linux-kernel] 20100830 [PATCH] wireless extensions: fix kernel heap content leak
http://lkml.org/lkml/2010/8/30/146
[oss-security] 20100831 CVE-2010-2955 kernel: wireless: fix 64K kernel heap content leak via ioctl
http://www.openwall.com/lists/oss-security/2010/08/31/1
http://forums.grsecurity.net/viewtopic.php?f=3&t=2290
http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git%3Ba=commit%3Bh=42da2f948d949efd0111309f5827bf0298bcc9a4
http://grsecurity.net/~spender/wireless-infoleak-fix2.patch
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=628434
Common Vulnerability Exposure (CVE) ID: CVE-2010-2962
BugTraq ID: 44067
http://www.securityfocus.com/bid/44067
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://www.redhat.com/support/errata/RHSA-2010-0958.html
http://secunia.com/advisories/42745
http://secunia.com/advisories/42758
SuSE Security Announcement: SUSE-SA:2010:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2010:051 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://www.ubuntu.com/usn/USN-1041-1
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0070
Common Vulnerability Exposure (CVE) ID: CVE-2010-3079
42758
43684
http://www.securityfocus.com/bid/43684
ADV-2011-0070
SUSE-SA:2010:050
USN-1041-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9c55cb12c1c172e2d51e85fbb5a4796ca86b77e7
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.5
https://bugzilla.redhat.com/show_bug.cgi?id=631623
Common Vulnerability Exposure (CVE) ID: CVE-2010-3081
20100916 Ac1db1tch3z vs x86_64 Linux Kernel
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.html
20100916 Workaround for Ac1db1tch3z exploit.
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.html
20101130 VMSA-2010-0017 VMware ESX third party update for Service Console kerne
http://www.securityfocus.com/archive/1/514938/30/30/threaded
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
42384
http://secunia.com/advisories/42384
43315
http://secunia.com/advisories/43315
ADV-2010-3083
http://www.vupen.com/english/advisories/2010/3083
ADV-2010-3117
http://www.vupen.com/english/advisories/2010/3117
MDVSA-2010:214
http://www.mandriva.com/security/advisories?name=MDVSA-2010:214
MDVSA-2010:247
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
RHSA-2010:0758
http://www.redhat.com/support/errata/RHSA-2010-0758.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SR:2010:017
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
[oss-security] 20100916 CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow
http://marc.info/?l=oss-security&m=128461522230211&w=2
http://blog.ksplice.com/2010/09/cve-2010-3081/
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c41d68a513c71e35a14f66d71782d27a79a81ea6
http://isc.sans.edu/diary.html?storyid=9574
http://sota.gen.nz/compat1/
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log
http://www.vmware.com/security/advisories/VMSA-2010-0017.html
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://access.redhat.com/kb/docs/DOC-40265
https://bugzilla.redhat.com/show_bug.cgi?id=634457
Common Vulnerability Exposure (CVE) ID: CVE-2010-3084
43098
http://www.securityfocus.com/bid/43098
[netdev] 20100907 [PATCH net-2.6] niu: Fix kernel buffer overflow for ETHTOOL_GRXCLSRLALL
http://www.spinics.net/lists/netdev/msg140133.html
[oss-security] 20100909 CVE request: kernel: niu buffer overflow for ETHTOOL_GRXCLSRLALL
http://www.openwall.com/lists/oss-security/2010/09/09/1
[oss-security] 20100910 Re: CVE request: kernel: niu buffer overflow for ETHTOOL_GRXCLSRLALL
http://www.openwall.com/lists/oss-security/2010/09/11/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee9c5cfad29c8a13199962614b9b16f1c4137ac9
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=632069
Common Vulnerability Exposure (CVE) ID: CVE-2010-3301
[oss-security] 20100916 CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/1
[oss-security] 20100916 Re: CVE-2010-3301 kernel: IA32 System Call Entry Point Vulnerability
http://www.openwall.com/lists/oss-security/2010/09/16/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=36d001c70d8a0144ac1d038f6876c484849a74de
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eefdca043e8391dcd719711716492063030b55ac
http://sota.gen.nz/compat2/
https://bugzilla.redhat.com/show_bug.cgi?id=634449
Common Vulnerability Exposure (CVE) ID: CVE-2010-3432
20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console
http://www.securityfocus.com/archive/1/520102/100/0/threaded
42400
http://secunia.com/advisories/42400
42778
http://secunia.com/advisories/42778
42789
http://secunia.com/advisories/42789
43480
http://www.securityfocus.com/bid/43480
46397
http://secunia.com/advisories/46397
ADV-2010-3113
http://www.vupen.com/english/advisories/2010/3113
ADV-2011-0012
http://www.vupen.com/english/advisories/2011/0012
ADV-2011-0024
http://www.vupen.com/english/advisories/2011/0024
DSA-2126
http://www.debian.org/security/2010/dsa-2126
RHSA-2010:0936
http://www.redhat.com/support/errata/RHSA-2010-0936.html
RHSA-2010:0958
RHSA-2011:0004
http://www.redhat.com/support/errata/RHSA-2011-0004.html
SUSE-SA:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
[netdev] 20100915 [PATCH] net: SCTP remote/local Denial of Service vulnerability description and fix
http://marc.info/?l=linux-netdev&m=128453869227715&w=3
[oss-security] 20100924 CVE Request -- Linux/SCTP DoS in sctp_packet_config()
http://marc.info/?l=oss-security&m=128534569803598&w=2
[oss-security] 20100925 Re: CVE Request -- Linux/SCTP DoS in sctp_packet_config()
http://marc.info/?l=oss-security&m=128537701808336&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4bdab43323b459900578b200a4b8cf9713ac8fab
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.6
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=637675
Common Vulnerability Exposure (CVE) ID: CVE-2010-3437
15150
http://www.exploit-db.com/exploits/15150/
42801
http://secunia.com/advisories/42801
42932
http://secunia.com/advisories/42932
43551
http://www.securityfocus.com/bid/43551
ADV-2011-0124
http://www.vupen.com/english/advisories/2011/0124
MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
SUSE-SA:2010:060
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SUSE-SA:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SUSE-SA:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
[oss-security] 20100928 CVE request - kernel: pktcdvd ioctl dev_minor missing range check
http://www.openwall.com/lists/oss-security/2010/09/28/2
[oss-security] 20100928 Re: CVE request - kernel: pktcdvd ioctl dev_minor missing range check
http://www.openwall.com/lists/oss-security/2010/09/28/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=252a52aa4fa22a668f019e55b3aac3ff71ec1c29
http://jon.oberheide.org/files/cve-2010-3437.c
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=638085
Common Vulnerability Exposure (CVE) ID: CVE-2010-3442
42745
43291
http://secunia.com/advisories/43291
43787
http://www.securityfocus.com/bid/43787
ADV-2010-3321
ADV-2011-0375
http://www.vupen.com/english/advisories/2011/0375
FEDORA-2010-18983
MDVSA-2010:257
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
SUSE-SA:2011:008
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
[oss-security] 20100929 CVE request - kernel: prevent heap corruption in snd_ctl_new()
http://www.openwall.com/lists/oss-security/2010/09/29/2
[oss-security] 20100929 Re: CVE request - kernel: prevent heap corruption in snd_ctl_new()
http://www.openwall.com/lists/oss-security/2010/09/29/3
http://www.openwall.com/lists/oss-security/2010/09/29/4
http://www.openwall.com/lists/oss-security/2010/09/29/9
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=5591bf07225523600450edd9e6ad258bb877b779
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc5-next-20100928.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=638478
Common Vulnerability Exposure (CVE) ID: CVE-2010-3698
44500
http://www.securityfocus.com/bid/44500
ADV-2010-3123
http://www.vupen.com/english/advisories/2010/3123
RHSA-2010:0898
http://www.redhat.com/support/errata/RHSA-2010-0898.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9581d442b9058d3699b4be568b6e5eae38a41493
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=639879
Common Vulnerability Exposure (CVE) ID: CVE-2010-3705
[linux-kernel] 20101001 [PATCH] Fix out-of-bounds reading in sctp_asoc_get_hmac()
http://marc.info/?l=linux-kernel&m=128596992418814&w=2
[oss-security] 20101004 CVE request: kernel: SCTP memory corruption in HMAC handling
http://www.openwall.com/lists/oss-security/2010/10/04/2
[oss-security] 20101004 Re: CVE request: kernel: SCTP memory corruption in HMAC handling
http://www.openwall.com/lists/oss-security/2010/10/04/7
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=51e97a12bef19b7e43199fc153cf9bd5f2140362
https://bugzilla.redhat.com/show_bug.cgi?id=640036
Common Vulnerability Exposure (CVE) ID: CVE-2010-3904
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
CERT/CC vulnerability note: VU#362983
http://www.kb.cert.org/vuls/id/362983
https://www.exploit-db.com/exploits/44677/
http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html
http://www.vsecurity.com/download/tools/linux-rds-exploit.c
http://www.vsecurity.com/resources/advisory/20101019-1/
http://www.redhat.com/support/errata/RHSA-2010-0792.html
http://securitytracker.com/id?1024613
SuSE Security Announcement: SUSE-SA:2010:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html
SuSE Security Announcement: SUSE-SA:2010:057 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2963
BugTraq ID: 44242
http://www.securityfocus.com/bid/44242
Debian Security Information: DSA-2126 (Google Search)
http://www.outflux.net/blog/archives/2010/10/19/cve-2010-2963-v4l-compat-exploit/
http://www.securitytracker.com/id?1024710
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.