Executive Summary

Summary
Title GFS-kernel security and bug fix update
Informations
Name RHSA-2010:0331 First vendor Publication 2010-03-30
Vendor RedHat Last vendor Modification 2010-03-30
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated GFS-kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 4.8, kernel release 2.6.9-89.0.20.EL.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Global File System 4AS - i386, ia64, ppc, x86_64 Red Hat Global File System 4ES - i386, ia64, x86_64 Red Hat Global File System 4WS - i386, ia64, x86_64

3. Description:

The GFS-kernel packages contain modules that provide the ability to mount and use GFS file systems.

A flaw was found in the gfs_lock() implementation. The GFS locking code could skip the lock operation for files that have the S_ISGID bit (set-group-ID on execution) in their mode set. A local, unprivileged user on a system that has a GFS file system mounted could use this flaw to cause a kernel panic. (CVE-2010-0727)

As well, these updated GFS-kernel packages are in sync with the latest kernel (2.6.9-89.0.20.EL). The modules in earlier GFS-kernel packages fail to load because they do not match the running kernel. It is possible to force-load the modules; however, with this update, force-loading the modules is not required.

Users are advised to upgrade to these latest GFS-kernel packages, which resolve this issue and are updated for use with the 2.6.9-89.0.20.EL kernel.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

570863 - CVE-2010-0727 bug in GFS/GFS2 locking code leads to dos

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0331.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11392
 
Oval ID: oval:org.mitre.oval:def:11392
Title: The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
Description: The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0727
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22110
 
Oval ID: oval:org.mitre.oval:def:22110
Title: RHSA-2010:0291: gfs-kmod security, bug fix and enhancement update (Moderate)
Description: The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
Family: unix Class: patch
Reference(s): RHSA-2010:0291-04
CVE-2010-0727
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): gfs-kmod
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23071
 
Oval ID: oval:org.mitre.oval:def:23071
Title: ELSA-2010:0291: gfs-kmod security, bug fix and enhancement update (Moderate)
Description: The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
Family: unix Class: patch
Reference(s): ELSA-2010:0291-04
CVE-2010-0727
Version: 6
Platform(s): Oracle Linux 5
Product(s): gfs-kmod
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28041
 
Oval ID: oval:org.mitre.oval:def:28041
Title: DEPRECATED: ELSA-2010-0291 -- gfs-kmod security, bug fix and enhancement update (moderate)
Description: [0.1.34-12] - Fixes a problem where improper locking commands can crash the system. - Resolves: rhbz#571298 [0.1.34-11] - Fixes 'Resource tempory unavailable' for EWOULDBLOCK message with flocks on gfs file - Resolves: rhbz#515717 [0.1.34-10] - Fixes 'Resource tempory unavailable' for EWOULDBLOCK message with flocks on gfs file - Resolves: rhbz#515717 [0.1.34-9] - Change gfs freeze/unfreeze to use new standard - Resolves: rhbz#487610 [0.1.34-8] - Fixes problem that produces this error message: fatal: assertion 'gfs_glock_is_locked_by_me(gl) && gfs_glock_is_held_excl(gl)' failed - Resolves: rhbz#471258 [0.1.34-7] - GFS kernel panic, suid + nfsd with posix ACLs enabled - Resolves: rhbz#513885 [0.1.34-5] - GFS: New mount option: -o errors=withdraw|panic - Resolves: rhbz#517145
Family: unix Class: patch
Reference(s): ELSA-2010-0291
CVE-2010-0727
Version: 4
Platform(s): Oracle Linux 5
Product(s): gfs-kmod
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1271
Os 2

OpenVAS Exploits

Date Description
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-06-07 Name : Ubuntu Update for Linux kernel vulnerabilities USN-947-1
File : nvt/gb_ubuntu_USN_947_1.nasl
2010-06-07 Name : Ubuntu Update for linux regression USN-947-2
File : nvt/gb_ubuntu_USN_947_2.nasl
2010-06-03 Name : Debian Security Advisory DSA 2053-1 (linux-2.6)
File : nvt/deb_2053_1.nasl
2010-04-06 Name : RedHat Update for Red Hat Enterprise Linux 5.5 kernel RHSA-2010:0178-02
File : nvt/gb_RHSA-2010_0178-02_Red_Hat_Enterprise_Linux_5.5_kernel.nasl
2010-03-31 Name : Mandriva Update for kernel MDVSA-2010:066 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_066.nasl
2010-02-19 Name : Mandriva Update for drakxtools MDVA-2010:066 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_066.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63098 Linux Kernel gfs_lock Function GFS / GFS2 Filesystem POSIX Lock Removal Weakn...

The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, contain a flaw that may allow a local denial of service. The issue is triggered when local users lock a file on a GFS or GFS file system and changes this file's permission, which will result in loss of availability for the platform.

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0291.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0380.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0521.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_GFS_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_gfs_kmod_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-066.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-1.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-2.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2053.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0178.nasl - Type : ACT_GATHER_INFO