Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.71873
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2010:0882
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0882.

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An array index error was found in the gdth driver in the Linux kernel. A
local user could send a specially-crafted IOCTL request that would cause a
denial of service or, possibly, privilege escalation. (CVE-2009-3080,
Important)

* NULL pointer dereference flaws were found in the r128 driver in the Linux
kernel. Checks to test if the Concurrent Command Engine state was
initialized were missing in private IOCTL functions. An attacker could use
these flaws to cause a local denial of service or escalate their
privileges. (CVE-2009-3620, Important)

* A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux
kernel. A remote attacker using packets larger than the MTU could bypass
the existing fragment check, resulting in partial, invalid frames being
passed to the network stack. This flaw could also possibly be used to
trigger a remote denial of service. (CVE-2009-4536, Important)

* A use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_PKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)

* When an application has a stack overflow, the stack could silently
overwrite another memory mapped area instead of a segmentation fault
occurring, which could cause an application to execute arbitrary code,
possibly leading to privilege escalation. It is known that the X Window
System server can be used to trigger this flaw. (CVE-2010-2240, Important)

* The compat_alloc_user_space() function in the Linux kernel 32/64-bit
compatibility layer implementation was missing sanity checks. This function
could be abused in other areas of the Linux kernel. On 64-bit systems, a
local, unprivileged user could use this flaw to escalate their privileges.
(CVE-2010-3081, Important)

Red Hat would like to thank the X.Org security team for reporting the
CVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the
original reporter
and Ben Hawkes for reporting the CVE-2010-3081 issue.

This update also fixes the following bug:

* The RHSA-2009:1550 kernel update introduced a regression that prevented
certain custom kernel modules from loading, failing with unresolved
symbol errors. This update corrects this issue, allowing the affected
modules to load as expected. (BZ#556909)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0882.html
http://www.redhat.com/security/updates/classification/#important
http://www.redhat.com/rhel/server/extended_lifecycle_support/

Risk factor : High

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-3080
BugTraq ID: 37068
http://www.securityfocus.com/bid/37068
Debian Security Information: DSA-2005 (Google Search)
http://www.debian.org/security/2010/dsa-2005
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101
http://www.redhat.com/support/errata/RHSA-2010-0041.html
RedHat Security Advisories: RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.redhat.com/support/errata/RHSA-2010-0882.html
http://secunia.com/advisories/37435
http://secunia.com/advisories/37720
http://secunia.com/advisories/37909
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SuSE Security Announcement: SUSE-SA:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://www.ubuntu.com/usn/usn-864-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3620
BugTraq ID: 36824
http://www.securityfocus.com/bid/36824
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://article.gmane.org/gmane.linux.kernel/892259
http://www.openwall.com/lists/oss-security/2009/10/19/1
http://www.openwall.com/lists/oss-security/2009/10/19/3
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891
RedHat Security Advisories: RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
http://www.redhat.com/support/errata/RHSA-2009-1670.html
http://www.redhat.com/support/errata/RHSA-2009-1671.html
http://secunia.com/advisories/36707
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2009-4536
BugTraq ID: 37519
http://www.securityfocus.com/bid/37519
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://blog.c22.cc/2009/12/27/26c3-cat-procsysnetipv4fuckups/
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://www.openwall.com/lists/oss-security/2009/12/28/1
http://www.openwall.com/lists/oss-security/2009/12/29/2
http://www.openwall.com/lists/oss-security/2009/12/31/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10607
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12440
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13226
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7453
http://www.redhat.com/support/errata/RHSA-2010-0019.html
http://www.redhat.com/support/errata/RHSA-2010-0020.html
http://www.redhat.com/support/errata/RHSA-2010-0053.html
http://www.redhat.com/support/errata/RHSA-2010-0111.html
http://securitytracker.com/id?1023420
http://secunia.com/advisories/35265
http://secunia.com/advisories/38031
http://secunia.com/advisories/38296
http://secunia.com/advisories/38492
http://secunia.com/advisories/38610
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2010:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
XForce ISS Database: kernel-e1000main-security-bypass(55648)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55648
Common Vulnerability Exposure (CVE) ID: CVE-2010-1188
BugTraq ID: 39016
http://www.securityfocus.com/bid/39016
http://www.openwall.com/lists/oss-security/2010/03/29/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9878
http://www.redhat.com/support/errata/RHSA-2010-0380.html
http://www.redhat.com/support/errata/RHSA-2010-0394.html
http://www.redhat.com/support/errata/RHSA-2010-0424.html
http://www.redhat.com/support/errata/RHSA-2010-0439.html
http://www.securitytracker.com/id?1023992
http://secunia.com/advisories/39652
Common Vulnerability Exposure (CVE) ID: CVE-2010-2240
Bugtraq: 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/517739/100/0/threaded
Debian Security Information: DSA-2094 (Google Search)
http://www.debian.org/security/2010/dsa-2094
http://www.mandriva.com/security/advisories?name=MDVSA-2010:172
http://www.invisiblethingslab.com/resources/misc-2010/xorg-large-memory-attacks.pdf
http://lists.vmware.com/pipermail/security-announce/2011/000133.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13247
http://www.redhat.com/support/errata/RHSA-2010-0660.html
RedHat Security Advisories: RHSA-2010:0661
https://rhn.redhat.com/errata/RHSA-2010-0661.html
http://www.redhat.com/support/errata/RHSA-2010-0670.html
http://securitytracker.com/id?1024344
Common Vulnerability Exposure (CVE) ID: CVE-2010-3081
Bugtraq: 20101130 VMSA-2010-0017 VMware ESX third party update for Service Console kerne (Google Search)
http://www.securityfocus.com/archive/1/514938/30/30/threaded
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0273.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0278.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:214
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
http://blog.ksplice.com/2010/09/cve-2010-3081/
http://isc.sans.edu/diary.html?storyid=9574
http://sota.gen.nz/compat1/
http://marc.info/?l=oss-security&m=128461522230211&w=2
http://www.redhat.com/support/errata/RHSA-2010-0758.html
http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://secunia.com/advisories/42384
http://secunia.com/advisories/43315
SuSE Security Announcement: SUSE-SA:2010:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SuSE Security Announcement: SUSE-SR:2010:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://www.vupen.com/english/advisories/2010/3083
http://www.vupen.com/english/advisories/2010/3117
http://www.vupen.com/english/advisories/2011/0298
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.