[RHSA-2011:0162-01] Important: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 18 17:54:31 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2011:0162-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0162.html
Issue date:        2011-01-18
CVE Names:         CVE-2010-3859 CVE-2010-3876 CVE-2010-4072 
                   CVE-2010-4073 CVE-2010-4075 CVE-2010-4080 
                   CVE-2010-4083 CVE-2010-4157 CVE-2010-4158 
                   CVE-2010-4242 CVE-2010-4249 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and two bugs are
now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A heap overflow flaw was found in the Linux kernel's Transparent
Inter-Process Communication protocol (TIPC) implementation. A local,
unprivileged user could use this flaw to escalate their privileges.
(CVE-2010-3859, Important)

* Missing sanity checks were found in gdth_ioctl_alloc() in the gdth driver
in the Linux kernel. A local user with access to "/dev/gdth" on a 64-bit
system could use these flaws to cause a denial of service or escalate their
privileges. (CVE-2010-4157, Moderate)

* A NULL pointer dereference flaw was found in the Bluetooth HCI UART
driver in the Linux kernel. A local, unprivileged user could use this flaw
to cause a denial of service. (CVE-2010-4242, Moderate)

* A flaw was found in the Linux kernel's garbage collector for AF_UNIX
sockets. A local, unprivileged user could use this flaw to trigger a
denial of service (out-of-memory condition). (CVE-2010-4249, Moderate)

* Missing initialization flaws were found in the Linux kernel. A local,
unprivileged user could use these flaws to cause information leaks.
(CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4080,
CVE-2010-4083, CVE-2010-4158, Low)

Red Hat would like to thank Alan Cox for reporting CVE-2010-4242; Vegard
Nossum for reporting CVE-2010-4249; Vasiliy Kulikov for reporting
CVE-2010-3876; Kees Cook for reporting CVE-2010-4072; and Dan Rosenberg for
reporting CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4083, and
CVE-2010-4158.

This update also fixes the following bugs:

* A flaw was found in the Linux kernel where, if used in conjunction with
another flaw that can result in a kernel Oops, could possibly lead to
privilege escalation. It does not affect Red Hat Enterprise Linux 4 as the
sysctl panic_on_oops variable is turned on by default. However, as a
preventive measure if the variable is turned off by an administrator, this
update addresses the issue. Red Hat would like to thank Nelson Elhage for
reporting this vulnerability. (BZ#659568)

* On Intel I/O Controller Hub 9 (ICH9) hardware, jumbo frame support is
achieved by using page-based sk_buff buffers without any packet split. The
entire frame data is copied to the page(s) rather than some to the
skb->data area and some to the page(s) when performing a typical
packet-split. This caused problems with the filtering code and frames were
getting dropped before they were received by listening applications. This
bug could eventually lead to the IP address being released and not being
able to be re-acquired from DHCP if the MTU (Maximum Transfer Unit) was
changed (for an affected interface using the e1000e driver). With this
update, frames are no longer dropped and an IP address is correctly
re-acquired after a previous release. (BZ#664667)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

641410 - CVE-2010-4242 kernel: missing tty ops write function presence check in hci_uart_tty_open()
645867 - CVE-2010-3859 kernel: tipc: heap overflow in tipc_msg_build()
648656 - CVE-2010-4072 kernel: ipc/shm.c: reading uninitialized stack memory
648658 - CVE-2010-4073 kernel: ipc/compat*.c: reading uninitialized stack memory
648660 - CVE-2010-4075 kernel: drivers/serial/serial_core.c: reading uninitialized stack memory
648669 - CVE-2010-4080 kernel: drivers/sound/pci/rme9652/hdsp.c: reading uninitialized stack memory
648673 - CVE-2010-4083 kernel: ipc/sem.c: reading uninitialized stack memory
649715 - CVE-2010-3876 kernel: net/packet/af_packet.c: reading uninitialized stack memory
651147 - CVE-2010-4157 kernel: gdth: integer overflow in ioc_general()
651698 - CVE-2010-4158 kernel: socket filters infoleak
656756 - CVE-2010-4249 kernel: unix socket local dos
659568 - CVE-2010-4258 kernel: failure to revert address limit override in OOPS error path [rhel-4.8.z]

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-89.35.1.EL.src.rpm

i386:
kernel-2.6.9-89.35.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.i686.rpm
kernel-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.35.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.ia64.rpm
kernel-devel-2.6.9-89.35.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.35.1.EL.noarch.rpm

ppc:
kernel-2.6.9-89.35.1.EL.ppc64.rpm
kernel-2.6.9-89.35.1.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.ppc64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.ppc64iseries.rpm
kernel-devel-2.6.9-89.35.1.EL.ppc64.rpm
kernel-devel-2.6.9-89.35.1.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-89.35.1.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.ppc64.rpm

s390:
kernel-2.6.9-89.35.1.EL.s390.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.s390.rpm
kernel-devel-2.6.9-89.35.1.EL.s390.rpm

s390x:
kernel-2.6.9-89.35.1.EL.s390x.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.s390x.rpm
kernel-devel-2.6.9-89.35.1.EL.s390x.rpm

x86_64:
kernel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-89.35.1.EL.src.rpm

i386:
kernel-2.6.9-89.35.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.i686.rpm
kernel-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.i686.rpm

noarch:
kernel-doc-2.6.9-89.35.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-89.35.1.EL.src.rpm

i386:
kernel-2.6.9-89.35.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.i686.rpm
kernel-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.35.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.ia64.rpm
kernel-devel-2.6.9-89.35.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.35.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-89.35.1.EL.src.rpm

i386:
kernel-2.6.9-89.35.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.i686.rpm
kernel-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.35.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-2.6.9-89.35.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-2.6.9-89.35.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.35.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.ia64.rpm
kernel-devel-2.6.9-89.35.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.35.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.35.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.35.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.35.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.35.1.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3859.html
https://www.redhat.com/security/data/cve/CVE-2010-3876.html
https://www.redhat.com/security/data/cve/CVE-2010-4072.html
https://www.redhat.com/security/data/cve/CVE-2010-4073.html
https://www.redhat.com/security/data/cve/CVE-2010-4075.html
https://www.redhat.com/security/data/cve/CVE-2010-4080.html
https://www.redhat.com/security/data/cve/CVE-2010-4083.html
https://www.redhat.com/security/data/cve/CVE-2010-4157.html
https://www.redhat.com/security/data/cve/CVE-2010-4158.html
https://www.redhat.com/security/data/cve/CVE-2010-4242.html
https://www.redhat.com/security/data/cve/CVE-2010-4249.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNNdOqXlSAg2UNWIIRApwIAJoCwExeKiP2yfJmKMsdnMQ430nqqACeMNyS
eh801QkyvQ8d/dcT0XD+fus=
=ppWw
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list