[RHSA-2009:0451-02] Important: kernel-rt security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Wed Apr 29 10:54:58 UTC 2009


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2009:0451-02
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-0451.html
Issue date:        2009-04-29
CVE Names:         CVE-2008-4307 CVE-2009-0028 CVE-2009-0834 
                   CVE-2009-0835 CVE-2009-1046 CVE-2009-1337 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix several security issues and a bug are
now available for Red Hat Enterprise MRG 1.1.2.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* a logic error was found in the do_setlk() function of the Linux kernel
Network File System (NFS) implementation. If a signal interrupted a lock
request, the local POSIX lock was incorrectly created. This could cause a
denial of service on the NFS server if a file descriptor was closed before
its corresponding lock request returned. (CVE-2008-4307, Important)

* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the "syscall" number or arguments.
(CVE-2009-0834, Important)

* Chris Evans reported a deficiency in the Linux kernel secure-computing
implementation on 64-bit systems. This could allow a local, unprivileged
user to bypass intended access restrictions, if those access restriction
filters were based on the "syscall" number or arguments.
(CVE-2009-0835, Important)

* the exit_notify() function in the Linux kernel did not properly reset the
exit signal if a process executed a set user ID (setuid) application before
exiting. This could allow a local, unprivileged user to elevate their
privileges. (CVE-2009-1337, Important)

* Chris Evans reported a deficiency in the Linux kernel signals
implementation. The clone() system call permits the caller to indicate the
signal it wants to receive when its child exits. When clone() is called
with the CLONE_PARENT flag, it permits the caller to clone a new child that
shares the same parent as itself, enabling the indicated signal to be sent
to the caller's parent (instead of the caller), even if the caller's parent
has different real and effective user IDs. This could lead to a denial of
service of the parent. (CVE-2009-0028, Moderate)

* an off-by-two error was found in the set_selection() function of the
Linux kernel. This could allow a local, unprivileged user to cause a denial
of service when making a selection of characters in a UTF-8 console. Note:
physical console access is required to exploit this issue.
(CVE-2009-1046, Low)

These updated packages also fix the following bug:

* the __scsi_device_lookup_by_target() function was always returning the
first matching device, regardless of the state of the device. This meant
that any valid device listed after a deleted device would not be found. The
__scsi_device_lookup_by_target() function was modified so that deleted
devices are skipped, and valid devices are now found. (BZ#495976)

All Red Hat Enterprise MRG users should install this update, which resolves
these issues. For this update to take effect, the system must be rebooted.

4. Solution:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use the
Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

456282 - CVE-2008-4307 Kernel BUG() in locks_remove_flock
479932 - CVE-2009-0028 Linux kernel minor signal handling vulnerability
487255 - CVE-2009-0835 kernel: x86-64: seccomp: 32/64 syscall hole
487990 - CVE-2009-0834 kernel: x86-64: syscall-audit: 32/64 syscall hole
491787 - CVE-2009-1046 kernel: utf8 selection memory corruption
493771 - CVE-2009-1337 kernel: exit_notify: kill the wrong capable(CAP_KILL) check

6. Package List:

MRG Realtime for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/kernel-rt-2.6.24.7-111.el5rt.src.rpm

i386:
kernel-rt-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-debug-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-debug-debuginfo-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-debug-devel-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-debuginfo-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-debuginfo-common-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-devel-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-trace-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-trace-debuginfo-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-trace-devel-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-vanilla-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-vanilla-debuginfo-2.6.24.7-111.el5rt.i686.rpm
kernel-rt-vanilla-devel-2.6.24.7-111.el5rt.i686.rpm

noarch:
kernel-rt-doc-2.6.24.7-111.el5rt.noarch.rpm

x86_64:
kernel-rt-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-debug-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-debug-debuginfo-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-debug-devel-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-debuginfo-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-debuginfo-common-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-devel-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-trace-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-trace-debuginfo-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-trace-devel-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-vanilla-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-2.6.24.7-111.el5rt.x86_64.rpm
kernel-rt-vanilla-devel-2.6.24.7-111.el5rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1337
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ+DH7XlSAg2UNWIIRAuPjAJ9gKgsyAIK5at18acHpmHl+NaNncACeMPxj
nzPTYCBjX11hkMphizFzvDI=
=qlVP
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list