Important: kernel security and bug fix update

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

Updated kernel packages that fix several security issues and several bugs
are now available for Red Hat Enterprise MRG 1.0.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages address the following security issues:

  • Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
    64-bit emulation. This could allow a local, unprivileged user to prepare
    and run a specially-crafted binary which would use this deficiency to leak
    uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
  • Olaf Kirch reported a flaw in the i915 kernel driver that only affects
    the Intel G33 series and newer. This flaw could, potentially, lead to local
    privilege escalation. (CVE-2008-3831, Important)
  • Miklos Szeredi reported a missing check for files opened with O_APPEND in
    sys_splice(). This could allow a local, unprivileged user to bypass the
    append-only file restrictions. (CVE-2008-4554, Important)
  • a deficiency was found in the Linux kernel Stream Control Transmission
    Protocol (SCTP) implementation. This could lead to a possible denial of
    service if one end of a SCTP connection did not support the AUTH extension.
    (CVE-2008-4576, Important)
  • Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In
    certain code paths, sctp_sf_violation_paramlen() could be called with a
    wrong parameter data type. This could lead to a possible denial of service.
    (CVE-2008-4618, Important)
  • when fput() was called to close a socket, the __scm_destroy() function in
    the Linux kernel could make indirect recursive calls to itself. This could,
    potentially, lead to a denial of service issue. (CVE-2008-5029, Important)
  • the ext2 and ext3 filesystem code failed to properly handle corrupted
    data structures, leading to a possible local denial of service issue when
    read or write operations were performed. (CVE-2008-3528, Low)

These updated packages also address numerous bugs, including the following:

  • several System on Chip (SoC) audio drivers allocated memory in the
    platform device probe function but did not free this memory in the event of
    an error. Instead, the memory was freed in the device probe function's
    error path. This could result in a 'double free' error. With this update,
    errors cause memory to be freed correctly.
  • when a check was made to see if the netlink attribute fitted into
    available memory, the value returned, "remaining", could become negative
    due to alignment in nla_next(). GCC set "remaining" to unsigned when
    testing against the sizeof(*nla), however. As a consequence, the test would
    always succeed and the function nla_for_each_attr() could, potentially,
    access memory outside the received buffer. With this update, sizeof is cast
    to an integer, ensuring sizeof(*nla) does a signed test and prevents an
    illegal memory de-reference.
  • if a user-space process used a SIGIO notification and did not disable it
    before closing the file descriptor, a stale pointer was left in the
    async_queue of the real-time clock. When a different user-space process
    subsequently used a SIGIO notification, the kernel de-referenced this
    pointer and crashed. With this updated kernel, SIGIO notifications are
    disabled when the file descriptor is closed, preventing this.
  • the real-time kernel included with Red Hat Enterprise Linux MRG did not
    randomize exec, heap or libc addresses. This update corrects this omission:
    exec, heap and libc addresses are now randomized.

Numerous other bug fixes included with this update are noted in the Red Hat
Enterprise MRG 1.0 Real Time Security Update Release Note, available at the
location noted in the References section below.

All Red Hat Enterprise MRG users should install this update which addresses
these vulnerabilities and fixes these bugs.

Solution

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

Affected Products

  • MRG Realtime 1 x86_64
  • MRG Realtime 1 i386

Fixes

  • BZ - 468205 - Turn off building of ocfs2 filesystem module in MRG RT kernel
  • BZ - 469186 - [FOCUS] Lockdep fixes cause latency regression
  • BZ - 467783 - SAN Patchset needs merging into MRG
  • BZ - 466153 - [Broadcom 5.3 feat] Update bnx2 to version 1.7.4+
  • BZ - 470201 - CVE-2008-5029 kernel: Unix sockets kernel panic
  • BZ - 467781 - MRG kernel has the e1000e bug
  • BZ - 466554 - Update qla2xxx driver with RHEL5.3 + upstream fixes
  • BZ - 466557 - Update the e1000e driver with RHEL5.3 and upstream fixes
  • BZ - 466558 - Update the tg3 driver with RHEL5.3 and upstream fixes
  • BZ - 466341 - RT kernel fails to boot on Intel Canelands processors (16 and 24 cores)
  • BZ - 465862 - Warning from rt_mutex code while testing infiniband
  • BZ - 461330 - Update realtime kernel's lpfc version to 8.2.0.29
  • BZ - 467739 - Add amd64_edac driver from IBM
  • BZ - 455095 - event trace syscall on i386 has bogus parameters
  • BZ - 433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data
  • BZ - 464502 - CVE-2008-3831 kernel: i915 kernel drm driver arbitrary ioremap
  • BZ - 465730 - CVE-2008-4618 kernel: sctp: Fix kernel panic while process protocol violation parameter
  • BZ - 466079 - CVE-2008-4576 kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn't support AUTH
  • BZ - 466707 - CVE-2008-4554 kernel: don't allow splice() to files opened with O_APPEND
  • BZ - 462281 - kernel: netlink: fix overrun in attribute iteration
  • BZ - 465744 - kernel: rtc: fix kernel panic on second use of SIGIO notification
  • BZ - 459577 - CVE-2008-3528 Linux kernel ext[234] directory corruption denial of service
  • BZ - 460102 - kernel: alsa: asoc: fix double free and memory leak in many codec drivers [mrg-1]

CVEs

References