Home / mailingsPDF  

[RHSA-2008:0275-01] Important: kernel security and bug fix update

Posted on 20 May 2008
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2008:0275-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0275.html
Issue date: 2008-05-20
CVE Names: CVE-2007-5093 CVE-2007-6282 CVE-2007-6712
CVE-2008-1615
=====================================================================

1. Summary:

Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* on AMD64 architectures, the possibility of a kernel crash was discovered
by testing the Linux kernel process-trace ability. This could allow a local
unprivileged user to cause a denial of service (kernel crash).
(CVE-2008-1615, Important)

* on 64-bit architectures, the possibility of a timer-expiration value
overflow was found in the Linux kernel high-resolution timers
functionality, hrtimer. This could allow a local unprivileged user to setup
a large interval value, forcing the timer expiry value to become negative,
causing a denial of service (kernel hang). (CVE-2007-6712, Important)

* the possibility of a kernel crash was found in the Linux kernel IPsec
protocol implementation, due to improper handling of fragmented ESP
packets. When an attacker controlling an intermediate router fragmented
these packets into very small pieces, it would cause a kernel crash on the
receiving node during packet reassembly. (CVE-2007-6282, Important)

* a potential denial of service attack was discovered in the Linux kernel
PWC USB video driver. A local unprivileged user could use this flaw to
bring the kernel USB subsystem into the busy-waiting state, causing a
denial of service. (CVE-2007-5093, Low)

As well, these updated packages fix the following bugs:

* in certain situations, a kernel hang and a possible panic occurred when
disabling the cpufreq daemon. This may have prevented system reboots from
completing successfully.

* continual "softlockup" messages, which occurred on the guest's console
after a successful save and restore of a Red Hat Enterprise Linux 5
para-virtualized guest, have been resolved.

* in the previous kernel packages, the kernel may not have reclaimed NFS
locks after a system reboot.

Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

306591 - CVE-2007-5093 kernel PWC driver DoS
400821 - rhel5.1s2 hang at 'Disabling ondemand cpu frequency scaling' [rhel-5.1.z]
404291 - CVE-2007-6282 IPSec ESP kernel panics
429516 - booting with maxcpus=1 panics when starting cpufreq service [rhel-5.1.z]
431430 - CVE-2008-1615 kernel: ptrace: Unprivileged crash on x86_64 %cs corruption
439999 - CVE-2007-6712 kernel: infinite loop in highres timers (kernel hang)
444402 - [RHEL5]: Softlockup after save/restore in PV guest
445360 - RHEL5.1 kernel not reclaiming NFS locks when server reboots

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-53.1.21.el5.src.rpm

i386:
kernel-2.6.18-53.1.21.el5.i686.rpm
kernel-PAE-2.6.18-53.1.21.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-PAE-devel-2.6.18-53.1.21.el5.i686.rpm
kernel-debug-2.6.18-53.1.21.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.i686.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.i686.rpm
kernel-devel-2.6.18-53.1.21.el5.i686.rpm
kernel-headers-2.6.18-53.1.21.el5.i386.rpm
kernel-xen-2.6.18-53.1.21.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-xen-devel-2.6.18-53.1.21.el5.i686.rpm

noarch:
kernel-doc-2.6.18-53.1.21.el5.noarch.rpm

x86_64:
kernel-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debug-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.x86_64.rpm
kernel-devel-2.6.18-53.1.21.el5.x86_64.rpm
kernel-headers-2.6.18-53.1.21.el5.x86_64.rpm
kernel-xen-2.6.18-53.1.21.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-53.1.21.el5.x86_64.rpm
kernel-xen-devel-2.6.18-53.1.21.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-53.1.21.el5.src.rpm

i386:
kernel-2.6.18-53.1.21.el5.i686.rpm
kernel-PAE-2.6.18-53.1.21.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-PAE-devel-2.6.18-53.1.21.el5.i686.rpm
kernel-debug-2.6.18-53.1.21.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.i686.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.i686.rpm
kernel-devel-2.6.18-53.1.21.el5.i686.rpm
kernel-headers-2.6.18-53.1.21.el5.i386.rpm
kernel-xen-2.6.18-53.1.21.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-53.1.21.el5.i686.rpm
kernel-xen-devel-2.6.18-53.1.21.el5.i686.rpm

ia64:
kernel-2.6.18-53.1.21.el5.ia64.rpm
kernel-debug-2.6.18-53.1.21.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.ia64.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.ia64.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.ia64.rpm
kernel-devel-2.6.18-53.1.21.el5.ia64.rpm
kernel-headers-2.6.18-53.1.21.el5.ia64.rpm
kernel-xen-2.6.18-53.1.21.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-53.1.21.el5.ia64.rpm
kernel-xen-devel-2.6.18-53.1.21.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-53.1.21.el5.noarch.rpm

ppc:
kernel-2.6.18-53.1.21.el5.ppc64.rpm
kernel-debug-2.6.18-53.1.21.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.ppc64.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.ppc64.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.ppc64.rpm
kernel-devel-2.6.18-53.1.21.el5.ppc64.rpm
kernel-headers-2.6.18-53.1.21.el5.ppc.rpm
kernel-headers-2.6.18-53.1.21.el5.ppc64.rpm
kernel-kdump-2.6.18-53.1.21.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-53.1.21.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-53.1.21.el5.ppc64.rpm

s390x:
kernel-2.6.18-53.1.21.el5.s390x.rpm
kernel-debug-2.6.18-53.1.21.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.s390x.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.s390x.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.s390x.rpm
kernel-devel-2.6.18-53.1.21.el5.s390x.rpm
kernel-headers-2.6.18-53.1.21.el5.s390x.rpm

x86_64:
kernel-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debug-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debug-devel-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debuginfo-2.6.18-53.1.21.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-53.1.21.el5.x86_64.rpm
kernel-devel-2.6.18-53.1.21.el5.x86_64.rpm
kernel-headers-2.6.18-53.1.21.el5.x86_64.rpm
kernel-xen-2.6.18-53.1.21.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-53.1.21.el5.x86_64.rpm
kernel-xen-devel-2.6.18-53.1.21.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6282
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1615
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

 

TOP