Red Hat 8852 Published by

An new kernel update is available for Red Hat Enterprise Linux 2.1

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated kernel packages fix security vulnerabilities
Advisory ID: RHSA-2005:016-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-016.html
Issue date: 2005-01-21
Updated on: 2005-01-21
Product: Red Hat Enterprise Linux
Keywords: kernel security errata
Obsoletes: RHSA-2004:505
CVE Names: CAN-2004-1016 CAN-2004-1017 CAN-2004-1057 CAN-2004-1234 CAN-2004-1235 CAN-2004-1335 CAN-2005-0001
----------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix several security issues in Red Hat Enterprise Linux 2.1 are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - athlon, i386, i686
Red Hat Enterprise Linux ES version 2.1 - athlon, i386, i686
Red Hat Enterprise Linux WS version 2.1 - athlon, i386, i686



3. Problem description:

The Linux kernel handles the basic functions of the operating system.

This advisory includes fixes for the following security issues:

iSEC Security Research discovered a VMA handling flaw in the uselib(2) system call of the Linux kernel. A local user could make use of this flaw to gain elevated (root) privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1235 to this issue.

iSEC Security Research discovered a flaw in the page fault handler code that could lead to local users gaining elevated (root) privileges on multiprocessor machines. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0001 to this issue.

iSEC Security Research and Georgi Guninski independently discovered a flaw in the scm_send function in the auxiliary message layer. A local user could create a carefully crafted auxiliary message which could cause a denial of service (system hang). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1016 to this issue.

Kirill Korotaev found a flaw in load_elf_binary affecting kernels prior to 2.4.26. A local user could create a carefully crafted binary in such a way that it would cause a denial of service (system crash). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1234 to this issue.

These packages also fix issues in the io_edgeport driver (CAN-2004-1017), a memory leak in ip_options_get (CAN-2004-1335), and missing VM_IO flags in some drivers (CAN-2004-1057).

A recent Internet Draft by Fernando Gont recommended that ICMP Source Quench messages be ignored by hosts. A patch to ignore these messages is included.

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

142730 - CAN-2004-1016 CMSG validation checks
142594 - CAN-2004-1017 io_edgeport driver overflows
137821 - CAN-2004-1057 VM_IO refcount issue
142734 - CAN-2004-1335 ip_options_get memory leak
143378 - CAN-2004-1234 kernel denial of service vulnerability and exploit
144407 - CAN-2005-0001 page fault @ SMP privilege escalation
144137 - CAN-2004-1235 isec.pl do_brk() privilege escalation

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.9-e.59.src.rpm
7f9501b3a696d3e5e4c1865f80147882 kernel-2.4.9-e.59.src.rpm

athlon:
fa7d619b72c84b70323a2aab0cc4e4f4 kernel-2.4.9-e.59.athlon.rpm
39ed572b73bcfe01e0dc02cd139737a0 kernel-smp-2.4.9-e.59.athlon.rpm

i386:
bd58d08a1abd2cd39f4448b5ce187e4a kernel-BOOT-2.4.9-e.59.i386.rpm
0a3af138c7890623e7898eea520ceccf kernel-doc-2.4.9-e.59.i386.rpm
2a985994bf7ca549a13faf2c4dd63ba2 kernel-headers-2.4.9-e.59.i386.rpm
17111ff540c1be8e6e7223696c08bacd kernel-source-2.4.9-e.59.i386.rpm

i686:
fdc84ee20590d94b9c5dedfddea25e57 kernel-2.4.9-e.59.i686.rpm
bbf32e7519ec974ddcbb94e0a75fb08c kernel-debug-2.4.9-e.59.i686.rpm
b6de417dd37353eb62b9ebd85e273db8 kernel-enterprise-2.4.9-e.59.i686.rpm
6b22e2587e5c26e9a62f90a1583bfa77 kernel-smp-2.4.9-e.59.i686.rpm
d770e7aabbb246129ced8ae97a169a4c kernel-summit-2.4.9-e.59.i686.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kernel-2.4.9-e.59.src.rpm
7f9501b3a696d3e5e4c1865f80147882 kernel-2.4.9-e.59.src.rpm

athlon:
fa7d619b72c84b70323a2aab0cc4e4f4 kernel-2.4.9-e.59.athlon.rpm
39ed572b73bcfe01e0dc02cd139737a0 kernel-smp-2.4.9-e.59.athlon.rpm

i386:
bd58d08a1abd2cd39f4448b5ce187e4a kernel-BOOT-2.4.9-e.59.i386.rpm
0a3af138c7890623e7898eea520ceccf kernel-doc-2.4.9-e.59.i386.rpm
2a985994bf7ca549a13faf2c4dd63ba2 kernel-headers-2.4.9-e.59.i386.rpm
17111ff540c1be8e6e7223696c08bacd kernel-source-2.4.9-e.59.i386.rpm

i686:
fdc84ee20590d94b9c5dedfddea25e57 kernel-2.4.9-e.59.i686.rpm
bbf32e7519ec974ddcbb94e0a75fb08c kernel-debug-2.4.9-e.59.i686.rpm
6b22e2587e5c26e9a62f90a1583bfa77 kernel-smp-2.4.9-e.59.i686.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kernel-2.4.9-e.59.src.rpm
7f9501b3a696d3e5e4c1865f80147882 kernel-2.4.9-e.59.src.rpm

athlon:
fa7d619b72c84b70323a2aab0cc4e4f4 kernel-2.4.9-e.59.athlon.rpm
39ed572b73bcfe01e0dc02cd139737a0 kernel-smp-2.4.9-e.59.athlon.rpm

i386:
bd58d08a1abd2cd39f4448b5ce187e4a kernel-BOOT-2.4.9-e.59.i386.rpm
0a3af138c7890623e7898eea520ceccf kernel-doc-2.4.9-e.59.i386.rpm
2a985994bf7ca549a13faf2c4dd63ba2 kernel-headers-2.4.9-e.59.i386.rpm
17111ff540c1be8e6e7223696c08bacd kernel-source-2.4.9-e.59.i386.rpm

i686:
fdc84ee20590d94b9c5dedfddea25e57 kernel-2.4.9-e.59.i686.rpm
bbf32e7519ec974ddcbb94e0a75fb08c kernel-debug-2.4.9-e.59.i686.rpm
b6de417dd37353eb62b9ebd85e273db8 kernel-enterprise-2.4.9-e.59.i686.rpm
6b22e2587e5c26e9a62f90a1583bfa77 kernel-smp-2.4.9-e.59.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://www.isec.pl/vulnerabilities/isec-0022-pagefault.txt
http://www.isec.pl/vulnerabilities/isec-0021-uselib.txt
http://www.isec.pl/vulnerabilities/isec-0019-scm.txt
http://marc.theaimsgroup.com/?m=109503896031720
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1057
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1234
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1235
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1335
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0001

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.