Kernel Update for RHEL 3  

Posted by Daniela Mehler

Red Hat has released a kernel update for Red Hat Enterprise Linux 3 as part of their Red Hat Enterprise Linux 3 Extended Life Cycle Support (ELS)

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2010:0882-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0882.html
Issue date: 2010-11-12
CVE Names: CVE-2009-3080 CVE-2009-3620 CVE-2009-4536
CVE-2010-1188 CVE-2010-2240 CVE-2010-3081
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 3 Extended Life Cycle Support
(ELS).

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 3 ELS) - i386
Red Hat Enterprise Linux ES (v. 3 ELS) - i386

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An array index error was found in the gdth driver in the Linux kernel. A
local user could send a specially-crafted IOCTL request that would cause a
denial of service or, possibly, privilege escalation. (CVE-2009-3080,
Important)

* NULL pointer dereference flaws were found in the r128 driver in the Linux
kernel. Checks to test if the Concurrent Command Engine state was
initialized were missing in private IOCTL functions. An attacker could use
these flaws to cause a local denial of service or escalate their
privileges. (CVE-2009-3620, Important)

* A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux
kernel. A remote attacker using packets larger than the MTU could bypass
the existing fragment check, resulting in partial, invalid frames being
passed to the network stack. This flaw could also possibly be used to
trigger a remote denial of service. (CVE-2009-4536, Important)

* A use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_PKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)

* When an application has a stack overflow, the stack could silently
overwrite another memory mapped area instead of a segmentation fault
occurring, which could cause an application to execute arbitrary code,
possibly leading to privilege escalation. It is known that the X Window
System server can be used to trigger this flaw. (CVE-2010-2240, Important)

* The compat_alloc_user_space() function in the Linux kernel 32/64-bit
compatibility layer implementation was missing sanity checks. This function
could be abused in other areas of the Linux kernel. On 64-bit systems, a
local, unprivileged user could use this flaw to escalate their privileges.
(CVE-2010-3081, Important)

Red Hat would like to thank the X.Org security team for reporting the
CVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the
original reporter; and Ben Hawkes for reporting the CVE-2010-3081 issue.

This update also fixes the following bug:

* The RHSA-2009:1550 kernel update introduced a regression that prevented
certain custom kernel modules from loading, failing with "unresolved
symbol" errors. This update corrects this issue, allowing the affected
modules to load as expected. (BZ#556909)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

529597 - CVE-2009-3620 kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
539414 - CVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl
552126 - CVE-2009-4536 kernel: e1000 issue reported at 26c3
556909 - unresolved symbol sock_recvmsg_Rsmp_4c34ff14
577711 - CVE-2010-1188 kernel: ipv6: skb is unexpectedly freed
606611 - CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
634457 - CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow

6. Package List:

Red Hat Enterprise Linux AS (v. 3 ELS):

Source:
kernel-2.4.21-66.EL.src.rpm

i386:
kernel-2.4.21-66.EL.athlon.rpm
kernel-2.4.21-66.EL.i686.rpm
kernel-BOOT-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.athlon.rpm
kernel-debuginfo-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.i686.rpm
kernel-doc-2.4.21-66.EL.i386.rpm
kernel-hugemem-2.4.21-66.EL.i686.rpm
kernel-hugemem-unsupported-2.4.21-66.EL.i686.rpm
kernel-smp-2.4.21-66.EL.athlon.rpm
kernel-smp-2.4.21-66.EL.i686.rpm
kernel-smp-unsupported-2.4.21-66.EL.athlon.rpm
kernel-smp-unsupported-2.4.21-66.EL.i686.rpm
kernel-source-2.4.21-66.EL.i386.rpm
kernel-unsupported-2.4.21-66.EL.athlon.rpm
kernel-unsupported-2.4.21-66.EL.i686.rpm

Red Hat Enterprise Linux ES (v. 3 ELS):

Source:
kernel-2.4.21-66.EL.src.rpm

i386:
kernel-2.4.21-66.EL.athlon.rpm
kernel-2.4.21-66.EL.i686.rpm
kernel-BOOT-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.athlon.rpm
kernel-debuginfo-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.i686.rpm
kernel-doc-2.4.21-66.EL.i386.rpm
kernel-hugemem-2.4.21-66.EL.i686.rpm
kernel-hugemem-unsupported-2.4.21-66.EL.i686.rpm
kernel-smp-2.4.21-66.EL.athlon.rpm
kernel-smp-2.4.21-66.EL.i686.rpm
kernel-smp-unsupported-2.4.21-66.EL.athlon.rpm
kernel-smp-unsupported-2.4.21-66.EL.i686.rpm
kernel-source-2.4.21-66.EL.i386.rpm
kernel-unsupported-2.4.21-66.EL.athlon.rpm
kernel-unsupported-2.4.21-66.EL.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3080.html
https://www.redhat.com/security/data/cve/CVE-2009-3620.html
https://www.redhat.com/security/data/cve/CVE-2009-4536.html
https://www.redhat.com/security/data/cve/CVE-2010-1188.html
https://www.redhat.com/security/data/cve/CVE-2010-2240.html
https://www.redhat.com/security/data/cve/CVE-2010-3081.html
http://www.redhat.com/security/updates/classification/#important
https://access.redhat.com/kb/docs/DOC-40265
http://www.redhat.com/rhel/server/extended_lifecycle_support/

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Kernel Update for CentOS 5

This entry was posted on 2:12 PM .