Lucene search

K
redhatRedHatRHSA-2010:0041
HistoryJan 21, 2010 - 12:00 a.m.

(RHSA-2010:0041) Important: kernel-rt security and bug fix update

2010-01-2100:00:00
access.redhat.com
33

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.055 Low

EPSS

Percentile

92.4%

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • an array index error was found in the gdth driver in the Linux kernel. A
    local user could send a specially-crafted IOCTL request that would cause a
    denial of service or, possibly, privilege escalation. (CVE-2009-3080,
    Important)

  • a flaw was found in the FUSE implementation in the Linux kernel. When a
    system is low on memory, fuse_put_request() could dereference an invalid
    pointer, possibly leading to a local denial of service or privilege
    escalation. (CVE-2009-4021, Important)

  • a flaw was found in each of the following Intel PRO/1000 Linux drivers in
    the Linux kernel: e1000 and e1000e. A remote attacker using packets larger
    than the MTU could bypass the existing fragment check, resulting in
    partial, invalid frames being passed to the network stack. These flaws
    could also possibly be used to trigger a remote denial of service.
    (CVE-2009-4536, CVE-2009-4538, Important)

  • a flaw was found in the Realtek r8169 Ethernet driver in the Linux
    kernel. Receiving overly-long frames with a certain revision of the network
    cards supported by this driver could possibly result in a remote denial of
    service. (CVE-2009-4537, Important)

This update also fixes the following bugs:

  • the “function tracer” from ftrace could eventually present problems when
    a module was unloaded during a tracing session. Some of the related call
    site entries for that module were not removed from ftrace’s internal lists
    and could lead to confusing “oops” error messages. The call site entries
    are now removed correctly, and the errors no longer occur. (BZ#537472)

  • when using the kernel in tickless (or NOHZ) mode, time was not
    accumulated one tick at a time. This created latencies when the accumulated
    interval grew large. Time is now accumulated logarithmically and latencies
    related to tickless mode no longer occur. (BZ#538370)

  • running the “cset set” command was resulting in unsafe access to a
    structure that could be concurrently changed. This was eventually causing
    the kernel to crash. The operations were repositioned so that they no
    longer add locks, to minimize performance penalties. (BZ#541080)

  • the function used to calculate system load called different functions to
    count the tasks in running and interpretable states. On systems with a
    large number of CPUs, this could result in several TLB and cache misses.
    These functions have now been combined, and the problem has been
    significantly reduced. (BZ#552860)

  • when legacy PCI bus checks occurred, an off-by-one error would present.
    Scanning 255 PCI buses is now allowed as 0xff is a valid bus, and the error
    no longer occurs. (BZ#552874)

  • on systems with 8 or more CPUs, an unnecessary anon_vma lock acquisition
    in vma_adjust() was causing a decrease in throughput. Code from the
    upstream kernel was backported, and the throughput decrease no longer
    exists. (BZ#552876)

  • the scheduler function double_lock_balance() favors logically lower CPUs.
    This could cause logically higher CPUs to be starved if run queues were
    under a lot of pressure, resulting in latencies. The algorithm has been
    adjusted so that it is fairer, and logically higher CPUs no longer risk
    being starved. (BZ#552877)

These updated packages also include other bug fixes. Users are directed to
the Red Hat Enterprise MRG 1.2 Release Notes for information on those
fixes, available shortly from:

http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.055 Low

EPSS

Percentile

92.4%