Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: RHSA-2010:0779-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 20. Oktober 2010, 07:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3477
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2010:0779-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0779.html
Issue date: 2010-10-19
CVE Names: CVE-2010-2942 CVE-2010-3067 CVE-2010-3477
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x,
x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* Information leak flaws were found in the Linux kernel Traffic Control
Unit implementation. A local attacker could use these flaws to cause the
kernel to leak kernel memory to user-space, possibly leading to the
disclosure of sensitive information. (CVE-2010-2942, Moderate)

* A flaw was found in the tcf_act_police_dump() function in the Linux
kernel network traffic policing implementation. A data structure in
tcf_act_police_dump() was not initialized properly before being copied to
user-space. A local, unprivileged user could use this flaw to cause an
information leak. (CVE-2010-3477, Moderate)

* A missing upper bound integer check was found in the sys_io_submit()
function in the Linux kernel asynchronous I/O implementation. A local,
unprivileged user could use this flaw to cause an information leak.
(CVE-2010-3067, Low)

Red Hat would like to thank Tavis Ormandy for reporting CVE-2010-3067.

This update also fixes the following bugs:

* When two systems using bonding devices in the adaptive load balancing
(ALB) mode communicated with each other, an endless loop of ARP replies
started between these two systems due to a faulty MAC address update. With
this update, the MAC address update no longer creates unneeded ARP replies.
(BZ#629239)

* When running the Connectathon NFS Testsuite with certain clients and Red
Hat Enterprise Linux 4.8 as the server, nfsvers4, lock, and test2 failed
the Connectathon test. (BZ#625535)

* For UDP/UNIX domain sockets, due to insufficient memory barriers in the
network code, a process sleeping in select() may have missed notifications
about new data. In rare cases, this bug may have caused a process to sleep
forever. (BZ#640117)

* In certain situations, a bug found in either the HTB or TBF network
packet schedulers in the Linux kernel could have caused a kernel panic when
using Broadcom network cards with the bnx2 driver. (BZ#624363)

* Previously, allocating fallback cqr for DASD reserve/release IOCTLs
failed because it used the memory pool of the respective device. This
update preallocates sufficient memory for a single reserve/release request.
(BZ#626828)

* In some situations a bug prevented "force online" succeeding for a
DASD
device. (BZ#626827)

* Using the "fsstress" utility may have caused a kernel panic.
(BZ#633968)

* This update introduces additional stack guard patches. (BZ#632515)

* A bug was found in the way the megaraid_sas driver handled physical disks
and management IOCTLs. All physical disks were exported to the disk layer,
allowing an oops in megasas_complete_cmd_dpc() when completing the IOCTL
command if a timeout occurred. (BZ#631903)

* Previously, a warning message was returned when a large amount of
messages was passed through netconsole and a considerable amount of network
load was added. With this update, the warning message is no longer
displayed. (BZ#637729)

* Executing a large "dd" command (1 to 5GB) on an iSCSI device with the
qla3xxx driver caused a system crash due to the incorrect storing of a
private data structure. With this update, the size of the stored data
structure is checked and the system crashes no longer occur. (BZ#624364)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

624363 - bnx2: panic in bnx2_poll_work() [rhel-4.8.z]
624364 - system crashes due to corrupt net_device_wrapper structure
[rhel-4.8.z]
624903 - CVE-2010-2942 kernel: net sched: fix some kernel memory leaks
625535 - [Kernel] cthon nfsvers4, lock, test2 failing with rhel6 client vs.
rhel4 server [rhel-4.8.z]
626827 - dasd: force online does not work. [rhel-4.8.z]
626828 - dasd: allocate fallback cqr for reserve/release [rhel-4.8.z]
629239 - [4u8] Bonding in ALB mode sends ARP in loop [rhel-4.8.z]
629441 - CVE-2010-3067 kernel: do_io_submit() infoleak
631903 - megaraid_sas: fix physical disk handling [rhel-4.8.z]
632515 - kernel: additional stack guard patches [rhel-4.9] [rhel-4.8.z]
633968 - kernel BUG at fs/mpage.c:417! [rhel-4.8.z]
636386 - CVE-2010-3477 kernel: net/sched/act_police.c infoleak
637729 - netconsole on e1000 cause "Badness in local_bh_enable at
kernel/softirq.c:141" [rhel-4.8.z]
640117 - [RHEL4.5] select() cannot return in UDP/UNIX domain socket
[rhel-4.8.z]

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.31.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ia64.rpm
kernel-devel-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

ppc:
kernel-2.6.9-89.31.1.EL.ppc64.rpm
kernel-2.6.9-89.31.1.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ppc64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ppc64iseries.rpm
kernel-devel-2.6.9-89.31.1.EL.ppc64.rpm
kernel-devel-2.6.9-89.31.1.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ppc64.rpm

s390:
kernel-2.6.9-89.31.1.EL.s390.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.s390.rpm
kernel-devel-2.6.9-89.31.1.EL.s390.rpm

s390x:
kernel-2.6.9-89.31.1.EL.s390x.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.s390x.rpm
kernel-devel-2.6.9-89.31.1.EL.s390x.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.31.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ia64.rpm
kernel-devel-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
kernel-2.6.9-89.31.1.EL.src.rpm

i386:
kernel-2.6.9-89.31.1.EL.i686.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.i686.rpm
kernel-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-2.6.9-89.31.1.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-2.6.9-89.31.1.EL.i686.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-2.6.9-89.31.1.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.i686.rpm

ia64:
kernel-2.6.9-89.31.1.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.ia64.rpm
kernel-devel-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.31.1.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.31.1.EL.x86_64.rpm
kernel-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-2.6.9-89.31.1.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-2.6.9-89.31.1.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.31.1.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2942.html
https://www.redhat.com/security/data/cve/CVE-2010-3067.html
https://www.redhat.com/security/data/cve/CVE-2010-3477.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMvesoXlSAg2UNWIIRAnzVAKC7XGzFKtYbNoPaQ2i26hcM48Iq5wCfewaW
6q9Yrvvd5v3MSK6utOEmrh0=
=Y4e3
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung