Lucene search

K
centosCentOS ProjectCESA-2008:0519
HistoryJun 26, 2008 - 11:40 a.m.

kernel security update

2008-06-2611:40:24
CentOS Project
lists.centos.org
58

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.4%

CentOS Errata and Security Advisory CESA-2008:0519

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

  • A security flaw was found in the Linux kernel memory copy routines, when
    running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
    memory from source to destination memory locations occurred, the copy
    routines did not zero the content at the destination memory location. This
    could allow a local unprivileged user to view potentially sensitive data.
    (CVE-2008-2729, Important)

  • Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
    64-bit emulation. This could allow a local unprivileged user to prepare and
    run a specially crafted binary, which would use this deficiency to leak
    uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

  • Brandon Edwards discovered a missing length validation check in the Linux
    kernel DCCP module reconciliation feature. This could allow a local
    unprivileged user to cause a heap overflow, gaining privileges for
    arbitrary code execution. (CVE-2008-2358, Moderate)

As well, these updated packages fix the following bug:

  • Due to a regression, “gettimeofday” may have gone backwards on certain
    x86 hardware. This issue was quite dangerous for time-sensitive systems,
    such as those used for transaction systems and databases, and may have
    caused applications to produce incorrect results, or even crash.

Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2008-June/077198.html
https://lists.centos.org/pipermail/centos-announce/2008-June/077199.html

Affected packages:
kernel
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2008:0519

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.4%