Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2007:0014-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0014.html
Issue date: 2007-01-30
Updated on: 2007-01-30
Product: Red Hat Enterprise Linux
Keywords: nahant kernel update
CVE Names: CVE-2006-4538 CVE-2006-4813 CVE-2006-4814
CVE-2006-5174 CVE-2006-5619 CVE-2006-5751
CVE-2006-5753 CVE-2006-5754 CVE-2006-5757
CVE-2006-5823 CVE-2006-6053 CVE-2006-6054
CVE-2006-6056 CVE-2006-6106 CVE-2006-6535
- ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 4 kernel are now available.

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

* a flaw in the get_fdb_entries function of the network bridging support
that allowed a local user to cause a denial of service (crash) or allow a
potential privilege escalation (CVE-2006-5751, Important)

* an information leak in the _block_prepare_write function that allowed a
local user to read kernel memory (CVE-2006-4813, Important)

* an information leak in the copy_from_user() implementation on s390 and
s390x platforms that allowed a local user to read kernel memory
(CVE-2006-5174, Important)

* a flaw in the handling of /proc/net/ip6_flowlabel that allowed a local
user to cause a denial of service (infinite loop) (CVE-2006-5619, Important)

* a flaw in the AIO handling that allowed a local user to cause a denial of
service (panic) (CVE-2006-5754, Important)

* a race condition in the mincore system core that allowed a local user to
cause a denial of service (system hang) (CVE-2006-4814, Moderate)

* a flaw in the ELF handling on ia64 and sparc architectures which
triggered a cross-region memory mapping and allowed a local user to cause a
denial of service (CVE-2006-4538, Moderate)

* a flaw in the dev_queue_xmit function of the network subsystem that
allowed a local user to cause a denial of service (data corruption)
(CVE-2006-6535, Moderate)

* a flaw in the handling of CAPI messages over Bluetooth that allowed a
remote system to cause a denial of service or potential code execution.
This flaw is only exploitable if a privileged user establishes a connection
to a malicious remote device (CVE-2006-6106, Moderate)

* a flaw in the listxattr system call that allowed a local user to cause a
denial of service (data corruption) or potential privilege escalation. To
successfully exploit this flaw the existence of a bad inode is required
first (CVE-2006-5753, Moderate)

* a flaw in the __find_get_block_slow function that allowed a local
privileged user to cause a denial of service (CVE-2006-5757, Low)

* various flaws in the supported filesystems that allowed a local
privileged user to cause a denial of service (CVE-2006-5823, CVE-2006-6053,
CVE-2006-6054, CVE-2006-6056, Low)

In addition to the security issues described above, fixes for the following
bugs were included:

* initialization error of the tg3 driver with some BCM5703x network card

* a memory leak in the audit subsystem

* x86_64 nmi watchdog timeout is too short

* ext2/3 directory reads fail intermittently

Red Hat would like to thank Dmitriy Monakhov and Kostantin Khorenko for
reporting issues fixed in this erratum.

All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architecture and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

180663 - CVE-2006-4814 Race condition in mincore can cause "ps -ef" to hang
205335 - CVE-2006-4538 Local DoS with corrupted ELF
206328 - CVE-2006-5757 Linux kernel Filesystem Mount Dead Loop
207463 - CVE-2006-4813 Information leak in __block_prepare_write()
209435 - CVE-2006-5174 copy_from_user information leak on s390
212144 - CVE-2006-6535 unbalanced local_bh_enable() in dev_queue_xmit()
213214 - CVE-2006-5619 Lockup via /proc/net/ip6_flowlabel
213921 - SAN file systems becoming read-only
214288 - CVE-2006-5757 ISO9660 __find_get_block_slow() denial of service
216452 - CVE-2006-5751 Linux kernel get_fdb_entries() integer overflow
216958 - CVE-2006-5823 zlib_inflate memory corruption
217011 - CVE-2006-6056 SELinux superblock_doinit denial of service
217021 - CVE-2006-6054 ext2_check_page denial of service
217030 - CVE-2006-6053 ext3fs_dirhash denial of service
218602 - CVE-2006-6106 Multiple problems in net/bluetooth/cmtp/capi.c
220677 - CVE-2006-5753 listxattr syscall can corrupt user space programs
220971 - CVE-2006-5754 kernel panic in aio_free_ring()

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm
4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm

i386:
9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm
bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm
dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm
eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm
4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm
1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm
425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm

ia64:
42c3f6b694e25790958aed0aecc5bcd0 kernel-2.6.9-42.0.8.EL.ia64.rpm
a340710c18598dbace8534359937e156 kernel-debuginfo-2.6.9-42.0.8.EL.ia64.rpm
63d60b16a797bc511c1978eb785d4a51 kernel-devel-2.6.9-42.0.8.EL.ia64.rpm
88c4b888ee5568cc25edf1a9ff870fbb kernel-largesmp-2.6.9-42.0.8.EL.ia64.rpm
af29b49da4539869697ae837515efdd9 kernel-largesmp-devel-2.6.9-42.0.8.EL.ia64.rpm

noarch:
632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm

ppc:
4177872245f3a38f80cd48416d3e26ec kernel-2.6.9-42.0.8.EL.ppc64.rpm
1bced0760a374adb51c0be3558d08c0f kernel-2.6.9-42.0.8.EL.ppc64iseries.rpm
c258aeb007e926474f354c2460277063 kernel-debuginfo-2.6.9-42.0.8.EL.ppc64.rpm
52c874905009c6084d42517924baeb92 kernel-debuginfo-2.6.9-42.0.8.EL.ppc64iseries.rpm
6d8b0391759a4ebb0fdd0ab9557f6e2b kernel-devel-2.6.9-42.0.8.EL.ppc64.rpm
504c22fedffe3211e3baf7cead42f4b2 kernel-devel-2.6.9-42.0.8.EL.ppc64iseries.rpm
67ba325845e53adb47491270cce6f25c kernel-largesmp-2.6.9-42.0.8.EL.ppc64.rpm
6913c4c29c66596002cafbeaf5e302e5 kernel-largesmp-devel-2.6.9-42.0.8.EL.ppc64.rpm

s390:
465a450fa33240414a60c8fc6b667d93 kernel-2.6.9-42.0.8.EL.s390.rpm
e0af614fd161d713f71dc8e68e359d6a kernel-debuginfo-2.6.9-42.0.8.EL.s390.rpm
85fd0c3ec8835e8db559534cea3c6499 kernel-devel-2.6.9-42.0.8.EL.s390.rpm

s390x:
7b864b4442b5bfeead88fc3e71ec23ed kernel-2.6.9-42.0.8.EL.s390x.rpm
efbaa832acbda6abd53df156978f3af1 kernel-debuginfo-2.6.9-42.0.8.EL.s390x.rpm
8aefa3b6fba894952ec26f65e531b3a9 kernel-devel-2.6.9-42.0.8.EL.s390x.rpm

x86_64:
8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm
9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm
e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm
144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm
7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm
d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm
b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm
4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm

i386:
9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm
bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm
dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm
eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm
4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm
1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm
425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm

noarch:
632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm

x86_64:
8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm
9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm
e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm
144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm
7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm
d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm
b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm
4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm

i386:
9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm
bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm
dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm
eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm
4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm
1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm
425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm

ia64:
42c3f6b694e25790958aed0aecc5bcd0 kernel-2.6.9-42.0.8.EL.ia64.rpm
a340710c18598dbace8534359937e156 kernel-debuginfo-2.6.9-42.0.8.EL.ia64.rpm
63d60b16a797bc511c1978eb785d4a51 kernel-devel-2.6.9-42.0.8.EL.ia64.rpm
88c4b888ee5568cc25edf1a9ff870fbb kernel-largesmp-2.6.9-42.0.8.EL.ia64.rpm
af29b49da4539869697ae837515efdd9 kernel-largesmp-devel-2.6.9-42.0.8.EL.ia64.rpm

noarch:
632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm

x86_64:
8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm
9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm
e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm
144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm
7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm
d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm
b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-42.0.8.EL.src.rpm
4c5a52437396f7a13656d571c953f23d kernel-2.6.9-42.0.8.EL.src.rpm

i386:
9a273bb88feb2ba6de0a729f4303da77 kernel-2.6.9-42.0.8.EL.i686.rpm
bc271f3c7db9510f305efc3d571218fb kernel-debuginfo-2.6.9-42.0.8.EL.i686.rpm
dcdbe50947e78445971d26b80088d4a5 kernel-devel-2.6.9-42.0.8.EL.i686.rpm
eaf0c5906009b600ae0d0b4d8dc10689 kernel-hugemem-2.6.9-42.0.8.EL.i686.rpm
4fda55afc62edb207d19859be66d0643 kernel-hugemem-devel-2.6.9-42.0.8.EL.i686.rpm
1a036e3aaa5ffc09a15e5941e33c37a0 kernel-smp-2.6.9-42.0.8.EL.i686.rpm
425feebacc995306ad28e58b35a94956 kernel-smp-devel-2.6.9-42.0.8.EL.i686.rpm

ia64:
42c3f6b694e25790958aed0aecc5bcd0 kernel-2.6.9-42.0.8.EL.ia64.rpm
a340710c18598dbace8534359937e156 kernel-debuginfo-2.6.9-42.0.8.EL.ia64.rpm
63d60b16a797bc511c1978eb785d4a51 kernel-devel-2.6.9-42.0.8.EL.ia64.rpm
88c4b888ee5568cc25edf1a9ff870fbb kernel-largesmp-2.6.9-42.0.8.EL.ia64.rpm
af29b49da4539869697ae837515efdd9 kernel-largesmp-devel-2.6.9-42.0.8.EL.ia64.rpm

noarch:
632e04bf2018dc6ce16f8ea48fd7ef06 kernel-doc-2.6.9-42.0.8.EL.noarch.rpm

x86_64:
8c9145fdf63eef95fb496e66c38d4bc7 kernel-2.6.9-42.0.8.EL.x86_64.rpm
9299ae524c8c721e345d87f2b9bdcef6 kernel-debuginfo-2.6.9-42.0.8.EL.x86_64.rpm
e008222f297bf17d90b61445c7d70076 kernel-devel-2.6.9-42.0.8.EL.x86_64.rpm
144ff394474bea230f46727ec9ed49c2 kernel-largesmp-2.6.9-42.0.8.EL.x86_64.rpm
7d419a43de741200d188a389c3f6fa75 kernel-largesmp-devel-2.6.9-42.0.8.EL.x86_64.rpm
d8bb03294708f82e5724db0907d208dc kernel-smp-2.6.9-42.0.8.EL.x86_64.rpm
b825e00d12216be12e3a15c5be7b8082 kernel-smp-devel-2.6.9-42.0.8.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5753
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6535
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFv1h/XlSAg2UNWIIRAibaAJ9UFgB89W5J2+5B4QeJuuElzkPw8gCfTfja
2cotYMtskfMOUyzB75sJlO4=
=ziV5
-----END PGP SIGNATURE-----