RHSA-2010:0147-01 Important: kernel security and bug fix update  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2010:0147-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0147.html
Issue date: 2010-03-16
CVE Names: CVE-2009-4308 CVE-2010-0003 CVE-2010-0007
CVE-2010-0008 CVE-2010-0415 CVE-2010-0437
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function
in the Linux kernel Stream Control Transmission Protocol (SCTP)
implementation. A remote attacker could send a specially-crafted SCTP
packet to a target system, resulting in a denial of service.
(CVE-2010-0008, Important)

* a missing boundary check was found in the do_move_pages() function in
the memory migration functionality in the Linux kernel. A local user could
use this flaw to cause a local denial of service or an information leak.
(CVE-2010-0415, Important)

* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()
function in the Linux kernel. An attacker on the local network could
trigger this flaw by sending IPv6 traffic to a target system, leading to a
system crash (kernel OOPS) if dst->neighbour is NULL on the target system
when receiving an IPv6 packet. (CVE-2010-0437, Important)

* a NULL pointer dereference flaw was found in the ext4 file system code in
the Linux kernel. A local attacker could use this flaw to trigger a local
denial of service by mounting a specially-crafted, journal-less ext4 file
system, if that file system forced an EROFS error. (CVE-2009-4308,
Moderate)

* an information leak was found in the print_fatal_signal() implementation
in the Linux kernel. When "/proc/sys/kernel/print-fatal-signals" is set to
1 (the default value is 0), memory that is reachable by the kernel could be
leaked to user-space. This issue could also result in a system crash. Note
that this flaw only affected the i386 architecture. (CVE-2010-0003,
Moderate)

* missing capability checks were found in the ebtables implementation, used
for creating an Ethernet bridge firewall. This could allow a local,
unprivileged user to bypass intended capability restrictions and modify
ebtables rules. (CVE-2010-0007, Low)

Bug fixes:

* a bug prevented Wake on LAN (WoL) being enabled on certain Intel
hardware. (BZ#543449)

* a race issue in the Journaling Block Device. (BZ#553132)

* programs compiled on x86, and that also call sched_rr_get_interval(),
were silently corrupted when run on 64-bit systems. (BZ#557684)

* the RHSA-2010:0019 update introduced a regression, preventing WoL from
working for network devices using the e1000e driver. (BZ#559335)

* adding a bonding interface in mode balance-alb to a bridge was not
functional. (BZ#560588)

* some KVM (Kernel-based Virtual Machine) guests experienced slow
performance (and possibly a crash) after suspend/resume. (BZ#560640)

* on some systems, VF cannot be enabled in dom0. (BZ#560665)

* on systems with certain network cards, a system crash occurred after
enabling GRO. (BZ#561417)

* for x86 KVM guests with pvclock enabled, the boot clocks were registered
twice, possibly causing KVM to write data to a random memory area during
the guest's life. (BZ#561454)

* serious performance degradation for 32-bit applications, that map (mmap)
thousands of small files, when run on a 64-bit system. (BZ#562746)

* improved kexec/kdump handling. Previously, on some systems under heavy
load, kexec/kdump was not functional. (BZ#562772)

* dom0 was unable to boot when using the Xen hypervisor on a system with a
large number of logical CPUs. (BZ#562777)

* a fix for a bug that could potentially cause file system corruption.
(BZ#564281)

* a bug caused infrequent cluster issues for users of GFS2. (BZ#564288)

* gfs2_delete_inode failed on read-only file systems. (BZ#564290)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

547255 - CVE-2009-4308 kernel: ext4: Avoid null pointer dereference when decoding EROFS w/o a journal
553132 - [Patch] jbd slab cache creation/deletion is racey [rhel-5.4.z]
554578 - CVE-2010-0003 kernel: infoleak if print-fatal-signals=1
555238 - CVE-2010-0007 kernel: netfilter: ebtables: enforce CAP_NET_ADMIN
555658 - CVE-2010-0008 kernel: sctp remote denial of service
557684 - [5.4] sched_rr_get_interval() destroys user data in 32-bit compat mode. [rhel-5.4.z]
559335 - e1000e: wol is broken on 2.6.18-185.el5 [rhel-5.4.z]
560588 - Adding bonding in balance-alb mode to bridge causes host network connectivity to be lost [rhel-5.4.z]
560640 - Call trace error display when resume from suspend to disk (ide block) - pvclock related [rhel-5.4.z]
560665 - [SR-IOV] VF can not be enabled in Dom0 [rhel-5.4.z]
561417 - Kernel panic when using GRO through ixgbe driver and xen bridge [rhel-5.4.z]
561454 - kvm pvclock on i386 suffers from double registering [rhel-5.4.z]
562582 - CVE-2010-0415 kernel: sys_move_pages infoleak
562746 - Strange vm performance degradation moving 32 bit app from RHEL 4.6 32bit to 5.4 64bit [rhel-5.4.z]
562772 - 5.5 - cciss backport some upstream bits to improve kexec/kdump [rhel-5.4.z]
562777 - [RHEL5 Xen] EXPERIMENTAL EX/MC: Dom0 soft lockups on >64-way system from hard-virt patches [rhel-5.4.z]
563781 - CVE-2010-0437 kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference
564281 - Please implement upstream fix for potential filesystem corruption bug [rhel-5.4.z]
564288 - GFS2 Filesystem Withdrawal: fatal: invalid metadata block [rhel-5.4.z]
564290 - 1916556 - GFS2 gfs2_delete_inode failing on RO filesystem [rhel-5.4.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-164.15.1.el5.src.rpm

i386:
kernel-2.6.18-164.15.1.el5.i686.rpm
kernel-PAE-2.6.18-164.15.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-164.15.1.el5.i686.rpm
kernel-debug-2.6.18-164.15.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.i686.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.i686.rpm
kernel-devel-2.6.18-164.15.1.el5.i686.rpm
kernel-headers-2.6.18-164.15.1.el5.i386.rpm
kernel-xen-2.6.18-164.15.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-xen-devel-2.6.18-164.15.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-164.15.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debug-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.x86_64.rpm
kernel-devel-2.6.18-164.15.1.el5.x86_64.rpm
kernel-headers-2.6.18-164.15.1.el5.x86_64.rpm
kernel-xen-2.6.18-164.15.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-164.15.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-164.15.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-164.15.1.el5.src.rpm

i386:
kernel-2.6.18-164.15.1.el5.i686.rpm
kernel-PAE-2.6.18-164.15.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-164.15.1.el5.i686.rpm
kernel-debug-2.6.18-164.15.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.i686.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.i686.rpm
kernel-devel-2.6.18-164.15.1.el5.i686.rpm
kernel-headers-2.6.18-164.15.1.el5.i386.rpm
kernel-xen-2.6.18-164.15.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-164.15.1.el5.i686.rpm
kernel-xen-devel-2.6.18-164.15.1.el5.i686.rpm

ia64:
kernel-2.6.18-164.15.1.el5.ia64.rpm
kernel-debug-2.6.18-164.15.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.ia64.rpm
kernel-devel-2.6.18-164.15.1.el5.ia64.rpm
kernel-headers-2.6.18-164.15.1.el5.ia64.rpm
kernel-xen-2.6.18-164.15.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-164.15.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-164.15.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-164.15.1.el5.noarch.rpm

ppc:
kernel-2.6.18-164.15.1.el5.ppc64.rpm
kernel-debug-2.6.18-164.15.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.ppc64.rpm
kernel-devel-2.6.18-164.15.1.el5.ppc64.rpm
kernel-headers-2.6.18-164.15.1.el5.ppc.rpm
kernel-headers-2.6.18-164.15.1.el5.ppc64.rpm
kernel-kdump-2.6.18-164.15.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-164.15.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-164.15.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-164.15.1.el5.s390x.rpm
kernel-debug-2.6.18-164.15.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.s390x.rpm
kernel-devel-2.6.18-164.15.1.el5.s390x.rpm
kernel-headers-2.6.18-164.15.1.el5.s390x.rpm
kernel-kdump-2.6.18-164.15.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-164.15.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-164.15.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debug-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-164.15.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-164.15.1.el5.x86_64.rpm
kernel-devel-2.6.18-164.15.1.el5.x86_64.rpm
kernel-headers-2.6.18-164.15.1.el5.x86_64.rpm
kernel-xen-2.6.18-164.15.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-164.15.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-164.15.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4308.html
https://www.redhat.com/security/data/cve/CVE-2010-0003.html
https://www.redhat.com/security/data/cve/CVE-2010-0007.html
https://www.redhat.com/security/data/cve/CVE-2010-0008.html
https://www.redhat.com/security/data/cve/CVE-2010-0415.html
https://www.redhat.com/security/data/cve/CVE-2010-0437.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLoEyyXlSAg2UNWIIRAvflAJsEoPULkoHoW6J3ww40pY67AeH5GgCfRAqI
RLQD6oYwCLZPptzp6TyEmHw=
=JQ+a
-----END PGP SIGNATURE-----
"

Susan Boyle thief to face courtRHSA-2010:0149-01 Important: kernel security and bug fix update

This entry was posted on 3:55 PM .