RHSA-2010:0079-01 Important: kernel security and bug fix update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2010:0079-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0079.html
Issue date: 2010-02-02
CVE Names: CVE-2007-4567 CVE-2007-5966 CVE-2009-0778
CVE-2009-0834 CVE-2009-1385 CVE-2009-1895
CVE-2009-4536 CVE-2009-4537 CVE-2009-4538
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.2 Extended Update Support.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5.2.z server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* a flaw was found in the IPv6 Extension Header (EH) handling
implementation in the Linux kernel. The skb->dst data structure was not
properly validated in the ipv6_hop_jumbo() function. This could possibly
lead to a remote denial of service. (CVE-2007-4567, Important)

* the possibility of a timeout value overflow was found in the Linux kernel
high-resolution timers functionality, hrtimers. This could allow a local,
unprivileged user to execute arbitrary code, or cause a denial of service
(kernel panic). (CVE-2007-5966, Important)

* memory leaks were found on some error paths in the icmp_send()
function in the Linux kernel. This could, potentially, cause the network
connectivity to cease. (CVE-2009-0778, Important)

* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the "syscall" number or arguments. (CVE-2009-0834,
Important)

* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux
kernel. Frames with sizes near the MTU of an interface may be split across
multiple hardware receive descriptors. Receipt of such a frame could leak
through a validation check, leading to a corruption of the length check. A
remote attacker could use this flaw to send a specially-crafted packet that
would cause a denial of service or code execution. (CVE-2009-1385,
Important)

* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a
setuid or setgid program was executed. A local, unprivileged user could use
this flaw to bypass the mmap_min_addr protection mechanism and perform a
NULL pointer dereference attack, or bypass the Address Space Layout
Randomization (ASLR) security feature. (CVE-2009-1895, Important)

* a flaw was found in each of the following Intel PRO/1000 Linux drivers in
the Linux kernel: e1000 and e1000e. A remote attacker using packets larger
than the MTU could bypass the existing fragment check, resulting in
partial, invalid frames being passed to the network stack. These flaws
could also possibly be used to trigger a remote denial of service.
(CVE-2009-4536, CVE-2009-4538, Important)

* a flaw was found in the Realtek r8169 Ethernet driver in the Linux
kernel. Receiving overly-long frames with a certain revision of the network
cards supported by this driver could possibly result in a remote denial of
service. (CVE-2009-4537, Important)

Note: This update also fixes several bugs. Documentation for these bug
fixes will be available shortly from
www.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/
index.html

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

453135 - CVE-2007-5966 kernel: non-root can trigger cpu_idle soft lockup
485163 - CVE-2009-0778 kernel: rt_cache leak leads to lack of network connectivity
487990 - CVE-2009-0834 kernel: x86-64: syscall-audit: 32/64 syscall hole
502981 - CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service
511171 - CVE-2009-1895 kernel: personality: fix PER_CLEAR_ON_SETID
524179 - Frequent path failures during I/O on DM multipath devices [rhel-5.2.z]
546226 - RHEL5.2/3 - setpgid() returns ESRCH in some situations [rhel-5.2.z]
546227 - [5.3] clock_gettime() syscall returns a smaller timespec value than previous. [rhel-5.2.z]
546228 - [5.3] The nanosleep() syscall sleeps one second longer. [rhel-5.2.z]
546229 - [RHEL 5] gen_estimator deadlock fix [rhel-5.2.z]
546230 - softlockups due to infinite loops in posix_locks_deadlock [rhel-5.2.z]
546231 - crm #1896100 port epoll_wait fix from RHSA-2008-0665 to RHEL 5 [rhel-5.2.z]
546232 - NFS problem#3 of IT 106473 - 32-bit jiffy wrap around - NFS inode [rhel-5.2.z]
546233 - [RHEL5.2] nfs_getattr() hangs during heavy write workloads [rhel-5.2.z]
546234 - Deadlock in flush_workqueue() results in hung nfs clients [rhel-5.2.z]
546236 - Kernel panic in auth_rpcgss:__gss_find_upcall [rhel-5.2.z]
547299 - RHEL5.3.z LTP nanosleep02 Test Case Failure on Fujitsu Machine [rhel-5.2.z]
548074 - [5.3]Write operation with O_NONBLOCK flag to TTY terminal is blocked [rhel-5.2.z]
548641 - CVE-2007-4567 kernel: ipv6_hop_jumbo remote system crash
550907 - CVE-2009-4537 kernel: r8169 issue reported at 26c3
551214 - CVE-2009-4538 kernel: e1000e frame fragment issue
552126 - CVE-2009-4536 kernel: e1000 issue reported at 26c3
553133 - RHSA-2008:0508 linux-2.6.9-x86_64-copy_user-zero-tail.patch broken [rhel-5.2.z]
555052 - setitimer(ITIMER_REAL, ...) failing in 64bit enviroment [rhel-5.2.z]

6. Package List:

Red Hat Enterprise Linux (v. 5.2.z server):

Source:
kernel-2.6.18-92.1.35.el5.src.rpm

i386:
kernel-2.6.18-92.1.35.el5.i686.rpm
kernel-PAE-2.6.18-92.1.35.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-92.1.35.el5.i686.rpm
kernel-PAE-devel-2.6.18-92.1.35.el5.i686.rpm
kernel-debug-2.6.18-92.1.35.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-92.1.35.el5.i686.rpm
kernel-debug-devel-2.6.18-92.1.35.el5.i686.rpm
kernel-debuginfo-2.6.18-92.1.35.el5.i686.rpm
kernel-debuginfo-common-2.6.18-92.1.35.el5.i686.rpm
kernel-devel-2.6.18-92.1.35.el5.i686.rpm
kernel-headers-2.6.18-92.1.35.el5.i386.rpm
kernel-xen-2.6.18-92.1.35.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-92.1.35.el5.i686.rpm
kernel-xen-devel-2.6.18-92.1.35.el5.i686.rpm

ia64:
kernel-2.6.18-92.1.35.el5.ia64.rpm
kernel-debug-2.6.18-92.1.35.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-92.1.35.el5.ia64.rpm
kernel-debug-devel-2.6.18-92.1.35.el5.ia64.rpm
kernel-debuginfo-2.6.18-92.1.35.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-92.1.35.el5.ia64.rpm
kernel-devel-2.6.18-92.1.35.el5.ia64.rpm
kernel-headers-2.6.18-92.1.35.el5.ia64.rpm
kernel-xen-2.6.18-92.1.35.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-92.1.35.el5.ia64.rpm
kernel-xen-devel-2.6.18-92.1.35.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-92.1.35.el5.noarch.rpm

ppc:
kernel-2.6.18-92.1.35.el5.ppc64.rpm
kernel-debug-2.6.18-92.1.35.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-92.1.35.el5.ppc64.rpm
kernel-debug-devel-2.6.18-92.1.35.el5.ppc64.rpm
kernel-debuginfo-2.6.18-92.1.35.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-92.1.35.el5.ppc64.rpm
kernel-devel-2.6.18-92.1.35.el5.ppc64.rpm
kernel-headers-2.6.18-92.1.35.el5.ppc.rpm
kernel-headers-2.6.18-92.1.35.el5.ppc64.rpm
kernel-kdump-2.6.18-92.1.35.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-92.1.35.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-92.1.35.el5.ppc64.rpm

s390x:
kernel-2.6.18-92.1.35.el5.s390x.rpm
kernel-debug-2.6.18-92.1.35.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-92.1.35.el5.s390x.rpm
kernel-debug-devel-2.6.18-92.1.35.el5.s390x.rpm
kernel-debuginfo-2.6.18-92.1.35.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-92.1.35.el5.s390x.rpm
kernel-devel-2.6.18-92.1.35.el5.s390x.rpm
kernel-headers-2.6.18-92.1.35.el5.s390x.rpm
kernel-kdump-2.6.18-92.1.35.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-92.1.35.el5.s390x.rpm
kernel-kdump-devel-2.6.18-92.1.35.el5.s390x.rpm

x86_64:
kernel-2.6.18-92.1.35.el5.x86_64.rpm
kernel-debug-2.6.18-92.1.35.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-92.1.35.el5.x86_64.rpm
kernel-debug-devel-2.6.18-92.1.35.el5.x86_64.rpm
kernel-debuginfo-2.6.18-92.1.35.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-92.1.35.el5.x86_64.rpm
kernel-devel-2.6.18-92.1.35.el5.x86_64.rpm
kernel-headers-2.6.18-92.1.35.el5.x86_64.rpm
kernel-xen-2.6.18-92.1.35.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-92.1.35.el5.x86_64.rpm
kernel-xen-devel-2.6.18-92.1.35.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-4567.html
https://www.redhat.com/security/data/cve/CVE-2007-5966.html
https://www.redhat.com/security/data/cve/CVE-2009-0778.html
https://www.redhat.com/security/data/cve/CVE-2009-0834.html
https://www.redhat.com/security/data/cve/CVE-2009-1385.html
https://www.redhat.com/security/data/cve/CVE-2009-1895.html
https://www.redhat.com/security/data/cve/CVE-2009-4536.html
https://www.redhat.com/security/data/cve/CVE-2009-4537.html
https://www.redhat.com/security/data/cve/CVE-2009-4538.html
http://www.redhat.com/security/updates/classification/#important
www.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/index.html

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLaJNIXlSAg2UNWIIRAsQrAKC7nYXA7y9ze6eL7xMo2MCZqDnzYgCfX1Wn
V6eoXfbGsp1woczITyf7nQ4=
=BfMH
-----END PGP SIGNATURE-----
"

RHSA-2010:0053-01 Important: kernel security and bug fix updateVictoria fumes as David Beckham has his balls grabbed

This entry was posted on 3:30 PM .