Synopsis:	Moderate: kernel security and bug fix update
Issue date:	2011-03-01
CVE Names:	CVE-2010-4249 CVE-2010-4251 CVE-2010-4655

This update fixes the following security issues:

* A flaw was found in the Linux kernel's garbage collector for AF_UNIX
sockets. A local, unprivileged user could use this flaw to trigger a
denial of service (out-of-memory condition). (CVE-2010-4249, Moderate)

* A flaw was found in the Linux kernel's networking subsystem. If the
number of packets received exceeded the receiver's buffer limit, they 
were queued in a backlog, consuming memory, instead of being discarded. 
A remote attacker could abuse this flaw to cause a denial of service 
(out-of-memory condition). (CVE-2010-4251, Moderate)

* A missing initialization flaw was found in the ethtool_get_regs()
function in the Linux kernel's ethtool IOCTL handler. A local user who 
has the CAP_NET_ADMIN capability could use this flaw to cause an 
information leak. (CVE-2010-4655, Low)

This update also fixes several bugs.

The system must be rebooted for this update to take effect.

NOTE: For those who have tested our updated openafs package for SL5, you 
will need to enable the sl-testing repository to properly do this 
update.  We apologize for this.
   yum --enablerepo=sl-testing update kernel\*
Again, this is only for those who have updated openafs to 1.4.14

SL 5.x

     SRPMS:
kernel-2.6.18-238.5.1.el5.src.rpm
     i386:
kernel-2.6.18-238.5.1.el5.i686.rpm
kernel-debug-2.6.18-238.5.1.el5.i686.rpm
kernel-debug-devel-2.6.18-238.5.1.el5.i686.rpm
kernel-devel-2.6.18-238.5.1.el5.i686.rpm
kernel-doc-2.6.18-238.5.1.el5.noarch.rpm
kernel-PAE-2.6.18-238.5.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-238.5.1.el5.i686.rpm
kernel-xen-2.6.18-238.5.1.el5.i686.rpm
kernel-xen-devel-2.6.18-238.5.1.el5.i686.rpm
   Dependencies:
kernel-module-aufs-2.6.18-238.5.1.el5-0.20090202.cvs-6.sl5.i686.rpm
kernel-module-aufs-2.6.18-238.5.1.el5PAE-0.20090202.cvs-6.sl5.i686.rpm
kernel-module-aufs-2.6.18-238.5.1.el5xen-0.20090202.cvs-6.sl5.i686.rpm
kernel-module-ipw3945-2.6.18-238.5.1.el5-1.2.0-2.sl5.i686.rpm
kernel-module-ipw3945-2.6.18-238.5.1.el5PAE-1.2.0-2.sl5.i686.rpm
kernel-module-ipw3945-2.6.18-238.5.1.el5xen-1.2.0-2.sl5.i686.rpm
kernel-module-ndiswrapper-2.6.18-238.5.1.el5-1.55-1.SL.i686.rpm
kernel-module-ndiswrapper-2.6.18-238.5.1.el5PAE-1.55-1.SL.i686.rpm
kernel-module-ndiswrapper-2.6.18-238.5.1.el5xen-1.55-1.SL.i686.rpm
kernel-module-openafs-2.6.18-238.5.1.el5-1.4.12-79.sl5.i686.rpm
kernel-module-openafs-2.6.18-238.5.1.el5PAE-1.4.12-79.sl5.i686.rpm
kernel-module-openafs-2.6.18-238.5.1.el5xen-1.4.12-79.sl5.i686.rpm
kernel-module-xfs-2.6.18-238.5.1.el5-0.4-2.sl5.i686.rpm
kernel-module-xfs-2.6.18-238.5.1.el5PAE-0.4-2.sl5.i686.rpm
kernel-module-xfs-2.6.18-238.5.1.el5xen-0.4-2.sl5.i686.rpm

     x86_64:
kernel-2.6.18-238.5.1.el5.x86_64.rpm
kernel-debug-2.6.18-238.5.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-238.5.1.el5.x86_64.rpm
kernel-devel-2.6.18-238.5.1.el5.x86_64.rpm
kernel-doc-2.6.18-238.5.1.el5.noarch.rpm
kernel-headers-2.6.18-238.5.1.el5.x86_64.rpm
kernel-xen-2.6.18-238.5.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-238.5.1.el5.x86_64.rpm
   Dependencies:
kernel-module-aufs-2.6.18-238.5.1.el5-0.20090202.cvs-6.sl5.x86_64.rpm
kernel-module-aufs-2.6.18-238.5.1.el5xen-0.20090202.cvs-6.sl5.x86_64.rpm
kernel-module-ipw3945-2.6.18-238.5.1.el5-1.2.0-2.sl5.x86_64.rpm
kernel-module-ipw3945-2.6.18-238.5.1.el5xen-1.2.0-2.sl5.x86_64.rpm
kernel-module-ndiswrapper-2.6.18-238.5.1.el5-1.55-1.SL.x86_64.rpm
kernel-module-ndiswrapper-2.6.18-238.5.1.el5xen-1.55-1.SL.x86_64.rpm
kernel-module-openafs-2.6.18-238.5.1.el5-1.4.12-79.sl5.x86_64.rpm
kernel-module-openafs-2.6.18-238.5.1.el5xen-1.4.12-79.sl5.x86_64.rpm

-Connie Sieh
-Troy Dawson