Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2006:0190-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0190.html
Issue date: 2006-02-01
Updated on: 2006-02-01
Product: Red Hat Enterprise Linux
CVE Names: CVE-2002-2185 CVE-2004-1058 CVE-2004-1073 CVE-2005-0400 CVE-2005-0815 CVE-2005-2458 CVE-2005-2708 CVE-2005-2709 CVE-2005-2973 CVE-2005-3180 CVE-2005-3274 CVE-2005-3275 CVE-2005-3806
- ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit
architectures).

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64
Red Hat Linux Advanced Workstation 2.1 - ia64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

- - a flaw in network IGMP processing that a allowed a remote user on the
local network to cause a denial of service (disabling of multicast reports)
if the system is running multicast applications (CVE-2002-2185, moderate)

- - a race condition that allowed local users to read the environment
variables of another process (CVE-2004-1058, low)

- - a flaw in the open_exec function of execve that allowed a local user to
read setuid ELF binaries that should otherwise be protected by standard
permissions. (CVE-2004-1073, moderate). Red Hat originally reported this
flaw as being fixed by RHSA-2004:504, but a patch for this issue was
missing from that update.

- - a potential leak of kernel data from ext2 file system handling
(CVE-2005-0400, low)

- - flaws in ISO-9660 file system handling that allowed the mounting of
an invalid image on a CD-ROM to cause a denial of service (crash)
or potentially execute arbitrary code (CVE-2005-0815, moderate)

- - a flaw in gzip/zlib handling internal to the kernel that may allow a
local user to cause a denial of service (crash) (CVE-2005-2458, low)

- - a flaw in exec() handling on some 64-bit architectures that allowed a
local user to cause a denial of service (crash) (CVE-2005-2708, important)

- - a flaw in procfs handling during unloading of modules that allowed a
local user to cause a denial of service or potentially gain privileges
(CVE-2005-2709, moderate)

- - a flaw in IPv6 network UDP port hash table lookups that allowed a local
user to cause a denial of service (hang) (CVE-2005-2973, important)

- - a network buffer info leak using the orinoco driver that allowed a remote
user to possibly view uninitialized data (CVE-2005-3180, important)

- - a race condition affecting SMP systems that allowed a local user to cause
a denial of service (crash) (CVE-2005-3274, important)

- - a flaw in IPv4 network TCP and UDP netfilter handling that allowed a
local user to cause a denial of service (crash) (CVE-2005-3275, important)

- - a flaw in the IPv6 flowlabel code that allowed a local user to cause a
denial of service (crash) (CVE-2005-3806, important)

The following bugs were also addressed:

- - Handle set_brk() errors in binfmt_elf

- - Correct scsi error return

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

133117 - CVE-2004-1058 /proc/<PID>/cmdline information disclosure
144172 - binfmt_aout DoS
152402 - CVE-2005-0400 ext2 mkdir() directory entry random kernel memory leak (ipf)
152408 - CVE-2005-0815 isofs range checking flaws (ipf)
152554 - CVE-2004-1073 looks unfixed in RHEL2.1-ia64
165681 - CVE-2005-2458 gzip/zlib flaws (ipf)
168313 - CVE-2005-2708 user code panics kernel in exec.c
168927 - CVE-2005-2709 More sysctl flaws (ipf)
170279 - CVE-2005-3180 orinoco driver information leakage (ipf)
170775 - CVE-2005-2973 ipv6 infinite loop - ipf
171385 - CVE-2005-3274 ip_vs_conn_flush race
171388 - CVE-2005-3275 NAT DoS (ipf)
174083 - CVE-2005-3806 ipv6 DOS (ipf)
174810 - CVE-2002-2185 IGMP DoS (ipf)


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.18-e.61.src.rpm
18fcaf89b8220a46e56a68fc3a2075b3 kernel-2.4.18-e.61.src.rpm

ia64:
ee967c6080a5b77039b6fa61a8464e0d kernel-2.4.18-e.61.ia64.rpm
30656fcfaaf8ad481384a7e96a62f438 kernel-doc-2.4.18-e.61.ia64.rpm
27e92933a580dfe66e24bf28f420af80 kernel-smp-2.4.18-e.61.ia64.rpm
62e72c6adf63c8a551da0a2907e754bd kernel-source-2.4.18-e.61.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kernel-2.4.18-e.61.src.rpm
18fcaf89b8220a46e56a68fc3a2075b3 kernel-2.4.18-e.61.src.rpm

ia64:
ee967c6080a5b77039b6fa61a8464e0d kernel-2.4.18-e.61.ia64.rpm
30656fcfaaf8ad481384a7e96a62f438 kernel-doc-2.4.18-e.61.ia64.rpm
27e92933a580dfe66e24bf28f420af80 kernel-smp-2.4.18-e.61.ia64.rpm
62e72c6adf63c8a551da0a2907e754bd kernel-source-2.4.18-e.61.ia64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2708
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3274
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3806

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFD4PqLXlSAg2UNWIIRAtjWAKCTAaermvg8gKdZC+YUWLSHS6h1lwCghjPC
5QWyb4TVqB5WZpWAbyjISRw=
=f3eu
-----END PGP SIGNATURE-----