====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2010:0161-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0161.html
Issue date:        2010-03-23
CVE Names:         CVE-2009-4141 CVE-2010-0003 CVE-2010-0007 
                   CVE-2010-0291 CVE-2010-0410 CVE-2010-0415 
                   CVE-2010-0437 CVE-2010-0622 
====================================================================
1. Summary:

Updated kernel-rt packages that fix multiple security issues and several
bugs are now available for Red Hat Enterprise MRG 1.2.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* a deficiency was found in the fasync_helper() implementation. This could
allow a local, unprivileged user to leverage a use-after-free of locked,
asynchronous file descriptors to cause a denial of service or privilege
escalation. (CVE-2009-4141, Important)

* multiple flaws were found in the mmap and mremap implementations. A
local, unprivileged user could use these flaws to cause a local denial of
service or escalate their privileges. (CVE-2010-0291, Important)

* a missing boundary check was found in the do_move_pages() function in the
memory migration functionality. A local user could use this flaw to cause a
local denial of service or an information leak. (CVE-2010-0415, Important)

* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()
function. An attacker on the local network could trigger this flaw by
sending IPv6 traffic to a target system, leading to a system crash (kernel
OOPS) if dst->neighbour is NULL on the target system when receiving an IPv6
packet. (CVE-2010-0437, Important)

* a NULL pointer dereference flaw was found in the Fast Userspace Mutexes
(futexes) implementation. The unlock code path did not check if the futex
value associated with pi_state->owner had been modified. A local user could
use this flaw to modify the futex value, possibly leading to a denial of
service or privilege escalation when the pi_state->owner pointer is
dereferenced. (CVE-2010-0622, Important)

* an information leak was found in the print_fatal_signal() implementation.
When "/proc/sys/kernel/print-fatal-signals" is set to 1 (the default value
is 0), memory that is reachable by the kernel could be leaked to
user-space. This issue could also result in a system crash. Note that this
flaw only affected the i386 architecture. (CVE-2010-0003, Moderate)

* a flaw was found in the kernel connector implementation. A local,
unprivileged user could trigger this flaw by sending an arbitrary amount of
notification requests using specially-crafted netlink messages, resulting
in a denial of service. (CVE-2010-0410, Moderate)

* missing capability checks were found in the ebtables implementation, used
for creating an Ethernet bridge firewall. This could allow a local,
unprivileged user to bypass intended capability restrictions and modify
ebtables rules. (CVE-2010-0007, Low)

This update also fixes the following bugs:

* references were missing for two LSI MegaRAID SAS controllers already
supported by the kernel, preventing systems using these controllers from
booting. (BZ#554664)

* a typo in the fix for CVE-2009-2691 resulted in gdb being unable to read
core files created by gcore. (BZ#554965) 

* values for certain pointers used by the kernel, which should be
undereferencable, could potentially be abused when a kernel OOPS occurs.
Values that are harder to dereference are now used. (BZ#555227)

* this update redesigns the locking scheme of the TTY process group
(tty->pgrp) structure, due to race conditions introduced when tty->pgrp
started using struct pid instead of pid_t. (BZ#559101)

* the way the NFS kernel server used iget() and the way in which it kept
its cache of inode information, could have led to (mainly on busy file
servers) inconsistencies between the local file system and the file system
being served to clients. (BZ#561275)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

547906 - CVE-2009-4141 kernel: create_elf_tables can leave urandom in a bad state
554578 - CVE-2010-0003 kernel: infoleak if print-fatal-signals=1
554664 - MRG current has a very old megaraid_sas driver
554965 - gcore tool produces unusable corefile with MRG kernel
555238 - CVE-2010-0007 kernel: netfilter: ebtables: enforce CAP_NET_ADMIN
556703 - CVE-2010-0291 kernel: untangle the do_mremap()
561275 - kernel: serious ugliness in iget() uses by nfsd [mrg-1]
561682 - CVE-2010-0410 kernel: OOM/crash in drivers/connector
562582 - CVE-2010-0415 kernel: sys_move_pages infoleak
563091 - CVE-2010-0622 kernel: futex: Handle user space corruption gracefully
563781 - CVE-2010-0437 kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference

6. Package List:

MRG Realtime for RHEL 5 Server:

Source:

i386:
kernel-rt-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-debug-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-debug-debuginfo-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-debug-devel-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-debuginfo-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-debuginfo-common-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-devel-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-trace-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-trace-debuginfo-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-trace-devel-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-vanilla-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-vanilla-debuginfo-2.6.24.7-149.el5rt.i686.rpm
kernel-rt-vanilla-devel-2.6.24.7-149.el5rt.i686.rpm

noarch:
kernel-rt-doc-2.6.24.7-149.el5rt.noarch.rpm

x86_64:
kernel-rt-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-debug-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-debug-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-debug-devel-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-debuginfo-common-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-devel-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-trace-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-trace-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-trace-devel-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-vanilla-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm
kernel-rt-vanilla-devel-2.6.24.7-149.el5rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4141.html
https://www.redhat.com/security/data/cve/CVE-2010-0003.html
https://www.redhat.com/security/data/cve/CVE-2010-0007.html
https://www.redhat.com/security/data/cve/CVE-2010-0291.html
https://www.redhat.com/security/data/cve/CVE-2010-0410.html
https://www.redhat.com/security/data/cve/CVE-2010-0415.html
https://www.redhat.com/security/data/cve/CVE-2010-0437.html
https://www.redhat.com/security/data/cve/CVE-2010-0622.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0161-01: kernel-rt: Important Advisory

Updated kernel-rt packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise MRG 1.2

Summary

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* a deficiency was found in the fasync_helper() implementation. This could allow a local, unprivileged user to leverage a use-after-free of locked, asynchronous file descriptors to cause a denial of service or privilege escalation. (CVE-2009-4141, Important)
* multiple flaws were found in the mmap and mremap implementations. A local, unprivileged user could use these flaws to cause a local denial of service or escalate their privileges. (CVE-2010-0291, Important)
* a missing boundary check was found in the do_move_pages() function in the memory migration functionality. A local user could use this flaw to cause a local denial of service or an information leak. (CVE-2010-0415, Important)
* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail() function. An attacker on the local network could trigger this flaw by sending IPv6 traffic to a target system, leading to a system crash (kernel OOPS) if dst->neighbour is NULL on the target system when receiving an IPv6 packet. (CVE-2010-0437, Important)
* a NULL pointer dereference flaw was found in the Fast Userspace Mutexes (futexes) implementation. The unlock code path did not check if the futex value associated with pi_state->owner had been modified. A local user could use this flaw to modify the futex value, possibly leading to a denial of service or privilege escalation when the pi_state->owner pointer is dereferenced. (CVE-2010-0622, Important)
* an information leak was found in the print_fatal_signal() implementation. When "/proc/sys/kernel/print-fatal-signals" is set to 1 (the default value is 0), memory that is reachable by the kernel could be leaked to user-space. This issue could also result in a system crash. Note that this flaw only affected the i386 architecture. (CVE-2010-0003, Moderate)
* a flaw was found in the kernel connector implementation. A local, unprivileged user could trigger this flaw by sending an arbitrary amount of notification requests using specially-crafted netlink messages, resulting in a denial of service. (CVE-2010-0410, Moderate)
* missing capability checks were found in the ebtables implementation, used for creating an Ethernet bridge firewall. This could allow a local, unprivileged user to bypass intended capability restrictions and modify ebtables rules. (CVE-2010-0007, Low)
This update also fixes the following bugs:
* references were missing for two LSI MegaRAID SAS controllers already supported by the kernel, preventing systems using these controllers from booting. (BZ#554664)
* a typo in the fix for CVE-2009-2691 resulted in gdb being unable to read core files created by gcore. (BZ#554965)
* values for certain pointers used by the kernel, which should be undereferencable, could potentially be abused when a kernel OOPS occurs. Values that are harder to dereference are now used. (BZ#555227)
* this update redesigns the locking scheme of the TTY process group (tty->pgrp) structure, due to race conditions introduced when tty->pgrp started using struct pid instead of pid_t. (BZ#559101)
* the way the NFS kernel server used iget() and the way in which it kept its cache of inode information, could have led to (mainly on busy file servers) inconsistencies between the local file system and the file system being served to clients. (BZ#561275)
Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-4141.html https://www.redhat.com/security/data/cve/CVE-2010-0003.html https://www.redhat.com/security/data/cve/CVE-2010-0007.html https://www.redhat.com/security/data/cve/CVE-2010-0291.html https://www.redhat.com/security/data/cve/CVE-2010-0410.html https://www.redhat.com/security/data/cve/CVE-2010-0415.html https://www.redhat.com/security/data/cve/CVE-2010-0437.html https://www.redhat.com/security/data/cve/CVE-2010-0622.html http://www.redhat.com/security/updates/classification/#important

Package List

MRG Realtime for RHEL 5 Server:
Source:
i386: kernel-rt-2.6.24.7-149.el5rt.i686.rpm kernel-rt-debug-2.6.24.7-149.el5rt.i686.rpm kernel-rt-debug-debuginfo-2.6.24.7-149.el5rt.i686.rpm kernel-rt-debug-devel-2.6.24.7-149.el5rt.i686.rpm kernel-rt-debuginfo-2.6.24.7-149.el5rt.i686.rpm kernel-rt-debuginfo-common-2.6.24.7-149.el5rt.i686.rpm kernel-rt-devel-2.6.24.7-149.el5rt.i686.rpm kernel-rt-trace-2.6.24.7-149.el5rt.i686.rpm kernel-rt-trace-debuginfo-2.6.24.7-149.el5rt.i686.rpm kernel-rt-trace-devel-2.6.24.7-149.el5rt.i686.rpm kernel-rt-vanilla-2.6.24.7-149.el5rt.i686.rpm kernel-rt-vanilla-debuginfo-2.6.24.7-149.el5rt.i686.rpm kernel-rt-vanilla-devel-2.6.24.7-149.el5rt.i686.rpm
noarch: kernel-rt-doc-2.6.24.7-149.el5rt.noarch.rpm
x86_64: kernel-rt-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-debug-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-debug-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-debug-devel-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-debuginfo-common-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-devel-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-trace-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-trace-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-trace-devel-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-vanilla-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-vanilla-debuginfo-2.6.24.7-149.el5rt.x86_64.rpm kernel-rt-vanilla-devel-2.6.24.7-149.el5rt.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0161-01
Product: Red Hat Enterprise MRG for RHEL-5
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0161.html
Issued Date: : 2010-03-23
CVE Names: CVE-2009-4141 CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410 CVE-2010-0415 CVE-2010-0437 CVE-2010-0622

Topic

Updated kernel-rt packages that fix multiple security issues and severalbugs are now available for Red Hat Enterprise MRG 1.2.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64


Bugs Fixed

547906 - CVE-2009-4141 kernel: create_elf_tables can leave urandom in a bad state

554578 - CVE-2010-0003 kernel: infoleak if print-fatal-signals=1

554664 - MRG current has a very old megaraid_sas driver

554965 - gcore tool produces unusable corefile with MRG kernel

555238 - CVE-2010-0007 kernel: netfilter: ebtables: enforce CAP_NET_ADMIN

556703 - CVE-2010-0291 kernel: untangle the do_mremap()

561275 - kernel: serious ugliness in iget() uses by nfsd [mrg-1]

561682 - CVE-2010-0410 kernel: OOM/crash in drivers/connector

562582 - CVE-2010-0415 kernel: sys_move_pages infoleak

563091 - CVE-2010-0622 kernel: futex: Handle user space corruption gracefully

563781 - CVE-2010-0437 kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference


Related News