[RHSA-2010:0610-01] Important: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Aug 10 19:24:59 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2010:0610-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0610.html
Issue date:        2010-08-10
CVE Names:         CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 
                   CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 
                   CVE-2010-2524 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* instances of unsafe sprintf() use were found in the Linux kernel
Bluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO,
or RFCOMM sockets could result in arbitrary memory pages being overwritten.
A local, unprivileged user could use this flaw to cause a kernel panic
(denial of service) or escalate their privileges. (CVE-2010-1084,
Important)

* a flaw was found in the Xen hypervisor implementation when using the
Intel Itanium architecture, allowing guests to enter an unsupported state.
An unprivileged guest user could trigger this flaw by setting the BE (Big
Endian) bit of the Processor Status Register (PSR), leading to the guest
crashing (denial of service). (CVE-2010-2070, Important)

* a flaw was found in the CIFSSMBWrite() function in the Linux kernel
Common Internet File System (CIFS) implementation. A remote attacker could
send a specially-crafted SMB response packet to a target CIFS client,
resulting in a kernel panic (denial of service). (CVE-2010-2248, Important)

* buffer overflow flaws were found in the Linux kernel's implementation of
the server-side External Data Representation (XDR) for the Network File
System (NFS) version 4. An attacker on the local network could send a
specially-crafted large compound request to the NFSv4 server, which could
possibly result in a kernel panic (denial of service) or, potentially, code
execution. (CVE-2010-2521, Important)

* a flaw was found in the handling of the SWAPEXT IOCTL in the Linux kernel
XFS file system implementation. A local user could use this flaw to read
write-only files, that they do not own, on an XFS file system. This could
lead to unintended information disclosure. (CVE-2010-2226, Moderate)

* a flaw was found in the dns_resolver upcall used by CIFS. A local,
unprivileged user could redirect a Microsoft Distributed File System link
to another IP address, tricking the client into mounting the share from a
server of the user's choosing. (CVE-2010-2524, Moderate)

* a missing check was found in the mext_check_arguments() function in the
ext4 file system code. A local user could use this flaw to cause the
MOVE_EXT IOCTL to overwrite the contents of an append-only file on an ext4
file system, if they have write permissions for that file. (CVE-2010-2066,
Low)

Red Hat would like to thank Neil Brown for reporting CVE-2010-1084, and Dan
Rosenberg for reporting CVE-2010-2226 and CVE-2010-2066.

This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

576018 - CVE-2010-1084 kernel: bluetooth: potential bad memory access with sysfs files
586415 - CVE-2010-2070 /kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64
601006 - CVE-2010-2066 kernel: ext4: Make sure the MOVE_EXT ioctl can't overwrite append-only files
605158 - CVE-2010-2226 kernel: xfs swapext ioctl minor security issue
607483 - [Stratus 5.6 bug] Circular lock dep warning on cfq_exit_lock [rhel-5.5.z]
607486 - RHEL5u4  2.6.18-160.el5:  modprobe of acpiphp on system with no hotpluggable stots causes kernel PANIC [rhel-5.5.z]
608583 - CVE-2010-2248 kernel: cifs: Fix a kernel BUG with remote OS/2 server
612028 - CVE-2010-2521 kernel: nfsd4: bug in read_buf
612166 - CVE-2010-2524 kernel: dns_resolver upcall security issue
612539 - [5.4]The addition of SAS disk fails because of the timeout. [rhel-5.5.z]
613688 - [NetApp 5.6 bug] QLogic FC firmware errors seen on RHEL 5.5 [rhel-5.5.z]
613900 - [RHEL5.5] TCP bandwidth problems with TPA and bnx2x cards [rhel-5.5.z]
615260 - [Broadcom 5.6 bug] cnic: Panic in cnic_iscsi_nl_msg_recv() [rhel-5.5.z]

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-194.11.1.el5.src.rpm

i386:
kernel-2.6.18-194.11.1.el5.i686.rpm
kernel-PAE-2.6.18-194.11.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-194.11.1.el5.i686.rpm
kernel-debug-2.6.18-194.11.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.i686.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.i686.rpm
kernel-devel-2.6.18-194.11.1.el5.i686.rpm
kernel-headers-2.6.18-194.11.1.el5.i386.rpm
kernel-xen-2.6.18-194.11.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-xen-devel-2.6.18-194.11.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-194.11.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debug-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.x86_64.rpm
kernel-devel-2.6.18-194.11.1.el5.x86_64.rpm
kernel-headers-2.6.18-194.11.1.el5.x86_64.rpm
kernel-xen-2.6.18-194.11.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-194.11.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-194.11.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-194.11.1.el5.src.rpm

i386:
kernel-2.6.18-194.11.1.el5.i686.rpm
kernel-PAE-2.6.18-194.11.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-194.11.1.el5.i686.rpm
kernel-debug-2.6.18-194.11.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.i686.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.i686.rpm
kernel-devel-2.6.18-194.11.1.el5.i686.rpm
kernel-headers-2.6.18-194.11.1.el5.i386.rpm
kernel-xen-2.6.18-194.11.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-194.11.1.el5.i686.rpm
kernel-xen-devel-2.6.18-194.11.1.el5.i686.rpm

ia64:
kernel-2.6.18-194.11.1.el5.ia64.rpm
kernel-debug-2.6.18-194.11.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.ia64.rpm
kernel-devel-2.6.18-194.11.1.el5.ia64.rpm
kernel-headers-2.6.18-194.11.1.el5.ia64.rpm
kernel-xen-2.6.18-194.11.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-194.11.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-194.11.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-194.11.1.el5.noarch.rpm

ppc:
kernel-2.6.18-194.11.1.el5.ppc64.rpm
kernel-debug-2.6.18-194.11.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.ppc64.rpm
kernel-devel-2.6.18-194.11.1.el5.ppc64.rpm
kernel-headers-2.6.18-194.11.1.el5.ppc.rpm
kernel-headers-2.6.18-194.11.1.el5.ppc64.rpm
kernel-kdump-2.6.18-194.11.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-194.11.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-194.11.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-194.11.1.el5.s390x.rpm
kernel-debug-2.6.18-194.11.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.s390x.rpm
kernel-devel-2.6.18-194.11.1.el5.s390x.rpm
kernel-headers-2.6.18-194.11.1.el5.s390x.rpm
kernel-kdump-2.6.18-194.11.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-194.11.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-194.11.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debug-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-194.11.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-194.11.1.el5.x86_64.rpm
kernel-devel-2.6.18-194.11.1.el5.x86_64.rpm
kernel-headers-2.6.18-194.11.1.el5.x86_64.rpm
kernel-xen-2.6.18-194.11.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-194.11.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-194.11.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1084.html
https://www.redhat.com/security/data/cve/CVE-2010-2066.html
https://www.redhat.com/security/data/cve/CVE-2010-2070.html
https://www.redhat.com/security/data/cve/CVE-2010-2226.html
https://www.redhat.com/security/data/cve/CVE-2010-2248.html
https://www.redhat.com/security/data/cve/CVE-2010-2521.html
https://www.redhat.com/security/data/cve/CVE-2010-2524.html
http://www.redhat.com/security/updates/classification/#important
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512211

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMYad1XlSAg2UNWIIRAnUYAJ9j5orVnSDVRqRkgcXzJ4YPunvD4wCdFIA8
ju6yuwwBnFVrezO8K+v6DJc=
=5UMN
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list