Mandriva 1271 Published by

The Mandriva Security Team published a new security update for Mandriva Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2006:116
http://www.mandriva.com/security/
_______________________________________________________________________

Package : kernel
Date : July 5, 2006
Affected: Corporate 3.0, Multi Network Firewall 2.0
_______________________________________________________________________

Problem Description:

A number of vulnerabilities were discovered and corrected in the Linux
2.6 kernel:

Prior to 2.6.14, the atm module allows local users to cause a Denial of
Service (panic) via certain socket calls that produce inconsistent
reference counts for loadable protocol modules (CVE-2005-3359).

Prior to 2.6.15, the auto-reap child processes included processes with
ptrace attached, leading to a dangling ptrace reference and allowing
local users to cause a Denial of Service (crash) (CVE-2005-3784).

Prior to and including 2.6.12, a memory leak in the ip6_input_finish
function could allow an attacker to cause a Denial of Service via
malformed IPv6 packets with unspecified parameter problems, which
prevents SKB from being freed (CVE-2005-3858).

Prior to 2.6.15, a buffer overflow in sysctl could allow a local user
to corrupt user memory and possibly cause a Denial of Service via a
long string, causing sysctl to write a zero byte outside the buffer
(CVE-2005-4618).

Prior to 2.6.11, wan/sdla.c does not require CAP_SYS_RAWIO privilege
for an SDLA firmware upgrade, with unknown impact and local attack
vectors (CVE-2006-0096).

Prior to 2.6.15.5, a local user could cause a Denial of Service (NFS
client panic) via unknown attack vectors related to the use of O_DIRECT
(direct I/O) (CVE-2006-0555).

Prior to 2.6.16, the ip_push_pending_frames function increments the IP
ID field when sending a RST after receiving unsolicited TCP SYN-ACK
packets, which allows a remote attacker to conduct an idle scan attack,
bypassing any intended protection against such an attack
(CVE-2006-1242).

Prior to 2.6.16.8, the ip_route_input function allows local users to
cause a DoS (panic) via a request for a route for a multicast IP
address, which triggers a null dereference (CVE-2006-1525).

Prior to 2.6.13, local users could cause a Denial of Service (crash)
via a dio transfer from the sg driver to memory mapped IO space
(CVE-2006-1528).

Prior to 2.6.11.12, the choose_new_parent function includes certain
debugging code which could allow a local user to cause a Denial of
Service (panic) by causing certain circumstances involving termination
of a parent process (CVE-2006-1855).

Prior to and including 2.6.16, the kernel did not add the appropriate
LSM file_permission hooks to the readv and writev functions, which
could allow an attacker to bypass intended access restrictions
(CVE-2006-1856).

Prior to 2.6.16, local users can bypass IPC permissions and modify a
read-only attachment of shared memory by using mprotect to give write
permission to the attachment (CVE-2006-2071).

Prior to 2.6.17, the ECNE chunk handling in SCTP (lksctp) allows remote
attackers to cause a DoS (kernel panic) via an unexpected chucnk when
the session is in CLOSED state (CVE-2006-2271).

Prior to 2.6.17, SCTP (lksctp) allows remote attacker to cause a DoS
(kernel panic) via incoming IP fragmented COOKIE_ECHO and HEARTBEAT
SCTP control chunks (CVE-2006-2272).

Memory corruption can be triggered remotely when the ip_nat_snmp_basic
module is loaded and traffic on port 161 or 162 is NATed
(CVE-2006-2444).

The provided packages are patched to fix these vulnerabilities. All
users are encouraged to upgrade to these updated kernels.

To update your kernel, please follow the directions located at:

http://www.mandriva.com/en/security/kernelupdate
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3359
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4618
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1528
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1855
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1856
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2444
_______________________________________________________________________

Updated Packages:

Corporate 3.0:
a5f9a1061112afa86f10ec1bdc9d49f0 corporate/3.0/RPMS/kernel-2.6.3.32mdk-1-1mdk.i586.rpm
edf706536ecb71300eb53c42838dfb7f corporate/3.0/RPMS/kernel-BOOT-2.6.3.32mdk-1-1mdk.i586.rpm
27be129a647b32dab207593327cfbdb0 corporate/3.0/RPMS/kernel-enterprise-2.6.3.32mdk-1-1mdk.i586.rpm
25df51c79bda0995e1ab5e626bed3365 corporate/3.0/RPMS/kernel-i686-up-4GB-2.6.3.32mdk-1-1mdk.i586.rpm
9d6f94621c8d02ea4a2378575b9150b8 corporate/3.0/RPMS/kernel-p3-smp-64GB-2.6.3.32mdk-1-1mdk.i586.rpm
0a15845463acdec596ba4b02e718087e corporate/3.0/RPMS/kernel-secure-2.6.3.32mdk-1-1mdk.i586.rpm
6cd61286a7e3aac569186465e6d37e67 corporate/3.0/RPMS/kernel-smp-2.6.3.32mdk-1-1mdk.i586.rpm
4b1b11ed7ea70b3119eab29783739f06 corporate/3.0/RPMS/kernel-source-2.6.3-32mdk.i586.rpm
ae918285bd5b813d3dbac4dc180c0d6d corporate/3.0/RPMS/kernel-source-stripped-2.6.3-32mdk.i586.rpm
a4632a1ebf83f95f547d266abaad2106 corporate/3.0/SRPMS/kernel-2.6.3.32mdk-1-1mdk.src.rpm

Corporate 3.0/X86_64:
cb09cd5187a99ea139bf82783bd184a4 x86_64/corporate/3.0/RPMS/kernel-2.6.3.32mdk-1-1mdk.x86_64.rpm
139e7d1dedffe1f4f44c6e988b5c4ef2 x86_64/corporate/3.0/RPMS/kernel-BOOT-2.6.3.32mdk-1-1mdk.x86_64.rpm
f8d744824c238b071eafda67136592ae x86_64/corporate/3.0/RPMS/kernel-secure-2.6.3.32mdk-1-1mdk.x86_64.rpm
0ab64016fffb13934347e3d5cba2b45e x86_64/corporate/3.0/RPMS/kernel-smp-2.6.3.32mdk-1-1mdk.x86_64.rpm
437cfd7b69813e44cda4e0fe6e091521 x86_64/corporate/3.0/RPMS/kernel-source-2.6.3-32mdk.x86_64.rpm
dee29e29dc05f364ceb389144144c469 x86_64/corporate/3.0/RPMS/kernel-source-stripped-2.6.3-32mdk.x86_64.rpm
a4632a1ebf83f95f547d266abaad2106 x86_64/corporate/3.0/SRPMS/kernel-2.6.3.32mdk-1-1mdk.src.rpm

Multi Network Firewall 2.0:
3d6ff857e798601ce4cf62c16e29ed42 mnf/2.0/RPMS/kernel-2.6.3.32mdk-1-1mdk.i586.rpm
94ea4314713ca6a39120a066b9dd9b59 mnf/2.0/RPMS/kernel-i686-up-4GB-2.6.3.32mdk-1-1mdk.i586.rpm
694ad7fad48ec9a0b0bdb6a7b1e94148 mnf/2.0/RPMS/kernel-p3-smp-64GB-2.6.3.32mdk-1-1mdk.i586.rpm
d602f9f1e991794a1cedb21e1b87e949 mnf/2.0/RPMS/kernel-secure-2.6.3.32mdk-1-1mdk.i586.rpm
c7a984793f0f81d33bedd18eebd34228 mnf/2.0/RPMS/kernel-smp-2.6.3.32mdk-1-1mdk.i586.rpm
81a4bfaab9d2a45a8500f2741f1db6a5 mnf/2.0/SRPMS/kernel-2.6.3.32mdk-1-1mdk.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEq9cGmqjQ0CJFipgRAjRFAKDkoTvT4ht14u+E3EyZYDadNRql8wCgoiNp
ycOpCb9cZ6HIXDL0KeZwIDc=
=5WcB
-----END PGP SIGNATURE-----