-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.1043
               Important: kernel security and bug fix update
                             15 November 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 3
Impact/Access:     Root Compromise                 -- Existing Account            
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3081 CVE-2010-2240 CVE-2010-1188
                   CVE-2009-4536 CVE-2009-3620 CVE-2009-3080

Reference:         ESB-2010.0736
                   ESB-2010.0060
                   ESB-2010.0058
                   ESB-2010.0015
                   ESB-2009.1467
                   ESB-2010.0291.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0882.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2010:0882-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0882.html
Issue date:        2010-11-12
CVE Names:         CVE-2009-3080 CVE-2009-3620 CVE-2009-4536 
                   CVE-2010-1188 CVE-2010-2240 CVE-2010-3081 
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 3 Extended Life Cycle Support
(ELS).

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 3 ELS) - i386
Red Hat Enterprise Linux ES (v. 3 ELS) - i386

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* An array index error was found in the gdth driver in the Linux kernel. A
local user could send a specially-crafted IOCTL request that would cause a
denial of service or, possibly, privilege escalation. (CVE-2009-3080,
Important)

* NULL pointer dereference flaws were found in the r128 driver in the Linux
kernel. Checks to test if the Concurrent Command Engine state was
initialized were missing in private IOCTL functions. An attacker could use
these flaws to cause a local denial of service or escalate their
privileges. (CVE-2009-3620, Important)

* A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux
kernel. A remote attacker using packets larger than the MTU could bypass
the existing fragment check, resulting in partial, invalid frames being
passed to the network stack. This flaw could also possibly be used to
trigger a remote denial of service. (CVE-2009-4536, Important)

* A use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_PKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)

* When an application has a stack overflow, the stack could silently
overwrite another memory mapped area instead of a segmentation fault
occurring, which could cause an application to execute arbitrary code,
possibly leading to privilege escalation. It is known that the X Window
System server can be used to trigger this flaw. (CVE-2010-2240, Important)

* The compat_alloc_user_space() function in the Linux kernel 32/64-bit
compatibility layer implementation was missing sanity checks. This function
could be abused in other areas of the Linux kernel. On 64-bit systems, a
local, unprivileged user could use this flaw to escalate their privileges.
(CVE-2010-3081, Important)

Red Hat would like to thank the X.Org security team for reporting the
CVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the
original reporter; and Ben Hawkes for reporting the CVE-2010-3081 issue.

This update also fixes the following bug:

* The RHSA-2009:1550 kernel update introduced a regression that prevented
certain custom kernel modules from loading, failing with "unresolved
symbol" errors. This update corrects this issue, allowing the affected
modules to load as expected. (BZ#556909)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

529597 - CVE-2009-3620 kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
539414 - CVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl
552126 - CVE-2009-4536 kernel: e1000 issue reported at 26c3
556909 - unresolved symbol sock_recvmsg_Rsmp_4c34ff14
577711 - CVE-2010-1188 kernel: ipv6: skb is unexpectedly freed
606611 - CVE-2010-2240 kernel: mm: keep a guard page below a grow-down stack segment
634457 - CVE-2010-3081 kernel: 64-bit Compatibility Mode Stack Pointer Underflow

6. Package List:

Red Hat Enterprise Linux AS (v. 3 ELS):

Source:
kernel-2.4.21-66.EL.src.rpm

i386:
kernel-2.4.21-66.EL.athlon.rpm
kernel-2.4.21-66.EL.i686.rpm
kernel-BOOT-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.athlon.rpm
kernel-debuginfo-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.i686.rpm
kernel-doc-2.4.21-66.EL.i386.rpm
kernel-hugemem-2.4.21-66.EL.i686.rpm
kernel-hugemem-unsupported-2.4.21-66.EL.i686.rpm
kernel-smp-2.4.21-66.EL.athlon.rpm
kernel-smp-2.4.21-66.EL.i686.rpm
kernel-smp-unsupported-2.4.21-66.EL.athlon.rpm
kernel-smp-unsupported-2.4.21-66.EL.i686.rpm
kernel-source-2.4.21-66.EL.i386.rpm
kernel-unsupported-2.4.21-66.EL.athlon.rpm
kernel-unsupported-2.4.21-66.EL.i686.rpm

Red Hat Enterprise Linux ES (v. 3 ELS):

Source:
kernel-2.4.21-66.EL.src.rpm

i386:
kernel-2.4.21-66.EL.athlon.rpm
kernel-2.4.21-66.EL.i686.rpm
kernel-BOOT-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.athlon.rpm
kernel-debuginfo-2.4.21-66.EL.i386.rpm
kernel-debuginfo-2.4.21-66.EL.i686.rpm
kernel-doc-2.4.21-66.EL.i386.rpm
kernel-hugemem-2.4.21-66.EL.i686.rpm
kernel-hugemem-unsupported-2.4.21-66.EL.i686.rpm
kernel-smp-2.4.21-66.EL.athlon.rpm
kernel-smp-2.4.21-66.EL.i686.rpm
kernel-smp-unsupported-2.4.21-66.EL.athlon.rpm
kernel-smp-unsupported-2.4.21-66.EL.i686.rpm
kernel-source-2.4.21-66.EL.i386.rpm
kernel-unsupported-2.4.21-66.EL.athlon.rpm
kernel-unsupported-2.4.21-66.EL.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3080.html
https://www.redhat.com/security/data/cve/CVE-2009-3620.html
https://www.redhat.com/security/data/cve/CVE-2009-4536.html
https://www.redhat.com/security/data/cve/CVE-2010-1188.html
https://www.redhat.com/security/data/cve/CVE-2010-2240.html
https://www.redhat.com/security/data/cve/CVE-2010-3081.html
http://www.redhat.com/security/updates/classification/#important
https://access.redhat.com/kb/docs/DOC-40265
http://www.redhat.com/rhel/server/extended_lifecycle_support/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM3QrWXlSAg2UNWIIRAoRoAKCeqXq98m3zfAgZbR7mi6KuhSsjuACfS8hW
hGzOl6G3TKuLORoaC9qF3zQ=
=jMer
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFM4Kh8/iFOrG6YcBERAmNqAKDO13TY86arnys2MT5vKj7VVJvmoQCeJlik
9lkv8Ua+pFbOSl8UZTpwRRc=
=06Au
-----END PGP SIGNATURE-----