Red Hat 8866 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2008:0787-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0787.html
Issue date: 2009-01-05
CVE Names: CVE-2007-3848 CVE-2006-4538 CVE-2006-4814
CVE-2007-4308 CVE-2007-2172 CVE-2007-6063
CVE-2007-6206 CVE-2007-6151 CVE-2008-0007
CVE-2008-2136 CVE-2008-3275 CVE-2008-3525
CVE-2008-4210
=====================================================================

1. Summary:

Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64
Red Hat Linux Advanced Workstation 2.1 - ia64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* a flaw was found in the IPv4 forwarding base that allowed a local,
unprivileged user to cause an out-of-bounds access. (CVE-2007-2172,
Important)

* a flaw was found in the handling of process death signals. This allowed a
local, unprivileged user to send arbitrary signals to the suid-process
executed by that user. Successful exploitation of this flaw depended on the
structure of the suid-program and its signal handling. (CVE-2007-3848,
Important)

* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local,
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,
Important)

* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)

* missing capability checks were found in the SBNI WAN driver which could
allow a local, unprivileged user to bypass intended capability
restrictions. (CVE-2008-3525, Important)

* a flaw was found in the way files were written using truncate() or
ftruncate(). This could allow a local, unprivileged user to acquire the
privileges of a different group and obtain access to sensitive information.
(CVE-2008-4210, Important)

* a flaw was found in the ELF handling on Itanium-based systems. This
triggered a cross-region memory-mapping and allowed a local, unprivileged
user to cause a local denial of service. (CVE-2006-4538, Moderate)

* a race condition in the mincore system core allowed a local, unprivileged
user to cause a local denial of service (system hang). (CVE-2006-4814,
Moderate)

* a flaw was found in the aacraid SCSI driver. This allowed a local,
unprivileged user to make ioctl calls to the driver which should otherwise
be restricted to privileged users. (CVE-2007-4308, Moderate)

* two buffer overflow flaws were found in the Integrated Services Digital
Network (ISDN) subsystem. A local, unprivileged user could use these flaws
to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)

* a flaw was found in the way core dump files were created. If a local,
unprivileged user could make a root-owned process dump a core file into a
user-writable directory, the user could gain read access to that core file,
potentially compromising sensitive information. (CVE-2007-6206, Moderate)

* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a local denial of
service. (CVE-2008-3275, Moderate)

All users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should
upgrade to these updated packages, which contain backported patches to
resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata
relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red
Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

250429 - CVE-2007-2172 fib_semantics.c out of bounds access vulnerability
250972 - CVE-2007-3848 Privilege escalation via PR_SET_PDEATHSIG
252309 - CVE-2007-4308 kernel: Missing ioctl() permission checks in aacraid driver
289151 - CVE-2006-4538 kernel: Local DoS with corrupted ELF
306971 - CVE-2006-4814 kernel Race condition in mincore can cause "ps -ef" to hang
392101 - CVE-2007-6063 Linux Kernel isdn_net_setcfg buffer overflow
396861 - CVE-2007-6206 Issue with core dump owner
425111 - CVE-2007-6151 I4L: fix isdn_ioctl memory issue
428961 - CVE-2008-0007 kernel: insufficient range checks in fault handlers with mremap
446031 - CVE-2008-2136 kernel: sit memory leak
457858 - CVE-2008-3275 Linux kernel local filesystem DoS
460401 - CVE-2008-3525 kernel: missing capability checks in sbni_ioctl()

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.18-e.67.src.rpm

ia64:
kernel-2.4.18-e.67.ia64.rpm
kernel-doc-2.4.18-e.67.ia64.rpm
kernel-smp-2.4.18-e.67.ia64.rpm
kernel-source-2.4.18-e.67.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/kernel-2.4.18-e.67.src.rpm

ia64:
kernel-2.4.18-e.67.ia64.rpm
kernel-doc-2.4.18-e.67.ia64.rpm
kernel-smp-2.4.18-e.67.ia64.rpm
kernel-source-2.4.18-e.67.ia64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3848
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2172
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4210
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJYbLEXlSAg2UNWIIRAgW2AKCr0WfvpkQp1GyF5MKaeewcVvo/ZQCgo5d0
U2oeQEBzmo04YPI0BUGQTw0=
=KB/Z
-----END PGP SIGNATURE-----