-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1059
             Important: kernel-rt security and bug fix update
                               15 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
                   Red Hat Enterprise MRG for RHEL-5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
Resolution:        Patch
CVE Names:         CVE-2009-1961 CVE-2009-1633 CVE-2009-1630
                   CVE-2009-1389 CVE-2009-1385 

Reference:         ESB-2009.0572
                   ESB-2009.0527

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1157.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2009:1157-01
Product:           Red Hat Enterprise MRG for RHEL-5
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1157.html
Issue date:        2009-07-14
CVE Names:         CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 
                   CVE-2009-1633 CVE-2009-1961 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix several security issues and various
bugs are now available for Red Hat Enterprise MRG 1.1.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

MRG Realtime for RHEL 5 Server - i386, noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* a flaw was found in the Intel PRO/1000 network driver in the Linux
kernel. Frames with sizes near the MTU of an interface may be split across
multiple hardware receive descriptors. Receipt of such a frame could leak
through a validation check, leading to a corruption of the length check. A
remote attacker could use this flaw to send a specially-crafted packet that
would cause a denial of service or code execution. (CVE-2009-1385,
Important)

* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in
the Linux kernel. This driver allowed interfaces using this driver to
receive frames larger than what could be handled. This could lead to a
remote denial of service or code execution. (CVE-2009-1389, Important)

* several flaws were found in the way the Linux kernel CIFS implementation
handles Unicode strings. CIFS clients convert Unicode strings sent by a
server to their local character sets, and then write those strings into
memory. If a malicious server sent a long enough string, it could write
past the end of the target memory region and corrupt other memory areas,
possibly leading to a denial of service or privilege escalation on the
client mounting the CIFS share. (CVE-2009-1633, Important)

* Frank Filz reported the NFSv4 client was missing a file permission check
for the execute bit in some situations. This could allow local,
unprivileged users to run non-executable files on NFSv4 mounted file
systems. (CVE-2009-1630, Moderate)

* a deadlock flaw was found in the Linux kernel splice implementation. This
deadlock could occur during interactions between the
generic_file_splice_write() and splice_from_pipe() functions, possibly
leading to a partial denial of service on the file system partition where
the deadlock occurs. (CVE-2009-1961, Moderate)

Bug fixes:

* a stack buffer used by get_event_name() was not large enough to
accommodate the nul terminator that sprintf() writes. In some cases, this
could lead to an invalid pointer or a kernel panic. With this update, the
function is modified to allow space for the nul terminator. (BZ#503902)

* free_bootmem() was hard-coded to use node 0. This could have caused a
kernel panic during boot on a NUMA system that happens to boot on a node
other than node 0. With this update, free_bootmem() acts on the current
node, resolving this issue. (BZ#503048)

* CPU flag mishandling caused TSC clocksource synchronization to fail (TSC
was marked unstable) on the Intel® microarchitecture (Nehalem). In
addition, TSC clocksource checks added to the 64-bit kernel code are now
present for i386 systems. Also, "/proc/cpuinfo" now shows TSC-related
flags. (BZ#50289, BZ#508756)

* barriers are used to make sure delayed work requested from threads is
processed before continuing. run_workqueue(), however, exited before
processing all barriers, causing threads to wait forever. In a reported
case, this bug caused missing path issues for Device Mapper Multipathing.
(BZ#504133)

* calling pipe() with an invalid address caused a file descriptor leak.
(BZ#509629)

* the code to add "/dev/rtc" contained a printk statement without a log
level prefix. (BZ#510099)

* an extra check has been added to the realtime kernel to avoid a rare
corruption of the FPU (Floating Point Unit) stack, which could occur if a
task using FPU registers was preempted by an interruption. (BZ#509359)

* fix a boot-up problem on HP ProLiant SL2x170z G6 and similar systems by
adding Intel ICH10 controllers back to the ata_piix driver. (BZ#508783)

* converts a UID comparison in AGP to a more secure capability check. By
default, "/dev/agpgart" is accessible only to the root user. (BZ#505493)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

496572 - CVE-2009-1633 kernel: cifs: fix potential buffer overruns when 
          converting unicode strings sent by server
500297 - CVE-2009-1630 kernel: nfs: fix NFS v4 client handling of MAY_EXEC 
          in nfs_permission
502893 - TSC synchronisation fails on Nehalem
502981 - CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service
503048 - LS21 do not boot RT enabled kernels (not APIC issue) - 
          ibm-ls21-7972-01.rhts.bos.redhat.com
503474 - CVE-2009-1961 kernel: splice local denial of service
503902 - kernel: TPM: get_event_name stack corruption [mrg-1]
504133 - /sbin/multipath threads are waiting forever
504726 - CVE-2009-1389 kernel: r8169: fix crash when large packets are 
          received
505493 - kernel: agp: remove uid comparison as security check [mrg-1]
509629 - kernel: fd leak if pipe() is called with an invalid address [mrg-1]
510099 - printk in rtc-dev.c missing a loglevel prefix

6. Package List:

MRG Realtime for RHEL 5 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHEMRG/SRPMS/kernel-rt-2.6.24.7-126.el5rt.src.rpm

i386:
kernel-rt-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-debug-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-debug-debuginfo-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-debug-devel-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-debuginfo-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-debuginfo-common-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-devel-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-trace-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-trace-debuginfo-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-trace-devel-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-vanilla-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-vanilla-debuginfo-2.6.24.7-126.el5rt.i686.rpm
kernel-rt-vanilla-devel-2.6.24.7-126.el5rt.i686.rpm

noarch:
kernel-rt-doc-2.6.24.7-126.el5rt.noarch.rpm

x86_64:
kernel-rt-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-debug-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-debug-debuginfo-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-debug-devel-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-debuginfo-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-debuginfo-common-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-devel-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-trace-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-trace-debuginfo-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-trace-devel-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-vanilla-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-2.6.24.7-126.el5rt.x86_64.rpm
kernel-rt-vanilla-devel-2.6.24.7-126.el5rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1961
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKXOEbXlSAg2UNWIIRAienAJsFFF0nnHSUYZwOAizwhTomZuC8lACfdOhU
j43/04K6FWiQm8jdr1g6bFo=
=woBz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKXXhvNVH5XJJInbgRAl1CAJ9FcUJIlxbTI1QFnbBDCpE/Re9vDwCfQ6Sv
jJJFYzsmJwRFh2feKCmaxZo=
=3tXk
-----END PGP SIGNATURE-----