- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2006:0191-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0191.html
Issue date:        2006-02-01
Updated on:        2006-02-01
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2002-2185 CVE-2004-1058 CVE-2004-1073 CVE-2005-0124 CVE-2005-0400 CVE-2005-0815 CVE-2005-2458 CVE-2005-2709 CVE-2005-2973 CVE-2005-3180 CVE-2005-3275 CVE-2005-3806
- ---------------------------------------------------------------------1. Summary:

Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit
architectures)

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The Linux kernel handles the basic functions of the operating system. 

These new kernel packages contain fixes for the security issues described
below:

- - a flaw in network IGMP processing that a allowed a remote user on the
local network to cause a denial of service (disabling of multicast reports)
if the system is running multicast applications (CVE-2002-2185, moderate) 

- - a race condition that allowed local users to read the environment
variables of another process (CVE-2004-1058, low)

- - a flaw in the open_exec function of execve that allowed a local user to
read setuid ELF binaries that should otherwise be protected by standard
permissions. (CVE-2004-1073, moderate).  Red Hat originally reported this
flaw as being fixed by RHSA-2004:504, but a patch for this issue was
missing from that update.

- - a flaw in the coda module that allowed a local user to cause a denial of
service (crash) or possibly gain privileges (CVE-2005-0124, moderate)

- - a potential leak of kernel data from ext2 file system handling
(CVE-2005-0400, low) 

- - flaws in ISO-9660 file system handling that allowed the mounting of
an invalid image on a CD-ROM to cause a denial of service (crash)
or potentially execute arbitrary code (CVE-2005-0815, moderate) 

- - a flaw in gzip/zlib handling internal to the kernel that may allow a
local user to cause a denial of service (crash) (CVE-2005-2458, low) 

- - a flaw in procfs handling during unloading of modules that allowed a
local user to cause a denial of service or potentially gain privileges
(CVE-2005-2709, moderate) 

- - a flaw in IPv6 network UDP port hash table lookups that allowed a local
user to cause a denial of service (hang) (CVE-2005-2973, important) 

- - a network buffer info leak using the orinoco driver that allowed a remote
user to possibly view uninitialized data (CVE-2005-3180, important) 

- - a flaw in IPv4 network TCP and UDP netfilter handling that allowed a
local user to cause a denial of service (crash) (CVE-2005-3275, important) 

- - a flaw in the IPv6 flowlabel code that allowed a local user to cause a
denial of service (crash) (CVE-2005-3806, important) 

The following bugs were also addressed: 

- - Handle set_brk() errors in binfmt_elf/aout

- - Correct error handling in shmem_ioctl

- - Correct scsi error return

- - Fix netdump time keeping bug

- - Fix netdump link-down freeze

- - Fix FAT fs deadlock

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

133115 - CVE-2004-1058 /proc//cmdline information disclosure
137214 - netconsole freezes during printk() when output link not up
144155 - binfmt_aout DoS
146081 - CVE-2005-0124 Coverity: coda fs flaw
152401 - CVE-2005-0400 ext2 mkdir() directory entry random kernel memory leak
152407 - CVE-2005-0815 isofs range checking flaws
152553 - CVE-2004-1073 looks unfixed in RHEL2.1
165682 - CVE-2005-2458 gzip/zlib flaws
168926 - CVE-2005-2709 More sysctl flaws
170280 - CVE-2005-3180 orinoco driver information leakage
170777 - CVE-2005-2973 ipv6 infinite loop
171387 - CVE-2005-3275 NAT DoS
174085 - CVE-2005-3806 ipv6 DOS
174811 - CVE-2002-2185 IGMP DoS


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
31a7a8bf00a649471f351e4c8527793d  kernel-2.4.9-e.68.src.rpm

i386:
65d2bb250a3647ca0042aeb1963a30b8  kernel-2.4.9-e.68.athlon.rpm
5df6d6315fab4e0bccc72f3e3b848e80  kernel-2.4.9-e.68.i686.rpm
b5161ec68ef49c692a791815f8addce1  kernel-BOOT-2.4.9-e.68.i386.rpm
6862bc8e59b6d764525a095492849e75  kernel-debug-2.4.9-e.68.i686.rpm
fd8225c7d253bc954042421e8190b79b  kernel-doc-2.4.9-e.68.i386.rpm
a0d9c5c91191994d754c00e9422b052a  kernel-enterprise-2.4.9-e.68.i686.rpm
9b34d912bded4d839a717acec5437776  kernel-headers-2.4.9-e.68.i386.rpm
e26872f9afdf55393554a7753717d58a  kernel-smp-2.4.9-e.68.athlon.rpm
dce34945223d1b037aab1dbc2bc19a1f  kernel-smp-2.4.9-e.68.i686.rpm
9fbcbe7084d697a330f502c4749be39a  kernel-source-2.4.9-e.68.i386.rpm
5e067e3c643f50e4155f2b31e340c5ca  kernel-summit-2.4.9-e.68.i686.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
31a7a8bf00a649471f351e4c8527793d  kernel-2.4.9-e.68.src.rpm

i386:
65d2bb250a3647ca0042aeb1963a30b8  kernel-2.4.9-e.68.athlon.rpm
5df6d6315fab4e0bccc72f3e3b848e80  kernel-2.4.9-e.68.i686.rpm
b5161ec68ef49c692a791815f8addce1  kernel-BOOT-2.4.9-e.68.i386.rpm
6862bc8e59b6d764525a095492849e75  kernel-debug-2.4.9-e.68.i686.rpm
fd8225c7d253bc954042421e8190b79b  kernel-doc-2.4.9-e.68.i386.rpm
9b34d912bded4d839a717acec5437776  kernel-headers-2.4.9-e.68.i386.rpm
e26872f9afdf55393554a7753717d58a  kernel-smp-2.4.9-e.68.athlon.rpm
dce34945223d1b037aab1dbc2bc19a1f  kernel-smp-2.4.9-e.68.i686.rpm
9fbcbe7084d697a330f502c4749be39a  kernel-source-2.4.9-e.68.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
31a7a8bf00a649471f351e4c8527793d  kernel-2.4.9-e.68.src.rpm

i386:
65d2bb250a3647ca0042aeb1963a30b8  kernel-2.4.9-e.68.athlon.rpm
5df6d6315fab4e0bccc72f3e3b848e80  kernel-2.4.9-e.68.i686.rpm
b5161ec68ef49c692a791815f8addce1  kernel-BOOT-2.4.9-e.68.i386.rpm
6862bc8e59b6d764525a095492849e75  kernel-debug-2.4.9-e.68.i686.rpm
fd8225c7d253bc954042421e8190b79b  kernel-doc-2.4.9-e.68.i386.rpm
a0d9c5c91191994d754c00e9422b052a  kernel-enterprise-2.4.9-e.68.i686.rpm
9b34d912bded4d839a717acec5437776  kernel-headers-2.4.9-e.68.i386.rpm
e26872f9afdf55393554a7753717d58a  kernel-smp-2.4.9-e.68.athlon.rpm
dce34945223d1b037aab1dbc2bc19a1f  kernel-smp-2.4.9-e.68.i686.rpm
9fbcbe7084d697a330f502c4749be39a  kernel-source-2.4.9-e.68.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0400
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3806

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Important: kernel security update RHSA-2006:0191-01

Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit architectures) This security adviso...

Summary



Summary

The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: - - a flaw in network IGMP processing that a allowed a remote user on the local network to cause a denial of service (disabling of multicast reports) if the system is running multicast applications (CVE-2002-2185, moderate) - - a race condition that allowed local users to read the environment variables of another process (CVE-2004-1058, low) - - a flaw in the open_exec function of execve that allowed a local user to read setuid ELF binaries that should otherwise be protected by standard permissions. (CVE-2004-1073, moderate). Red Hat originally reported this flaw as being fixed by RHSA-2004:504, but a patch for this issue was missing from that update. - - a flaw in the coda module that allowed a local user to cause a denial of service (crash) or possibly gain privileges (CVE-2005-0124, moderate) - - a potential leak of kernel data from ext2 file system handling (CVE-2005-0400, low) - - flaws in ISO-9660 file system handling that allowed the mounting of an invalid image on a CD-ROM to cause a denial of service (crash) or potentially execute arbitrary code (CVE-2005-0815, moderate) - - a flaw in gzip/zlib handling internal to the kernel that may allow a local user to cause a denial of service (crash) (CVE-2005-2458, low) - - a flaw in procfs handling during unloading of modules that allowed a local user to cause a denial of service or potentially gain privileges (CVE-2005-2709, moderate) - - a flaw in IPv6 network UDP port hash table lookups that allowed a local user to cause a denial of service (hang) (CVE-2005-2973, important) - - a network buffer info leak using the orinoco driver that allowed a remote user to possibly view uninitialized data (CVE-2005-3180, important) - - a flaw in IPv4 network TCP and UDP netfilter handling that allowed a local user to cause a denial of service (crash) (CVE-2005-3275, important) - - a flaw in the IPv6 flowlabel code that allowed a local user to cause a denial of service (crash) (CVE-2005-3806, important) The following bugs were also addressed: - - Handle set_brk() errors in binfmt_elf/aout - - Correct error handling in shmem_ioctl - - Correct scsi error return - - Fix netdump time keeping bug - - Fix netdump link-down freeze - - Fix FAT fs deadlock All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
133115 - CVE-2004-1058 /proc//cmdline information disclosure 137214 - netconsole freezes during printk() when output link not up 144155 - binfmt_aout DoS 146081 - CVE-2005-0124 Coverity: coda fs flaw 152401 - CVE-2005-0400 ext2 mkdir() directory entry random kernel memory leak 152407 - CVE-2005-0815 isofs range checking flaws 152553 - CVE-2004-1073 looks unfixed in RHEL2.1 165682 - CVE-2005-2458 gzip/zlib flaws 168926 - CVE-2005-2709 More sysctl flaws 170280 - CVE-2005-3180 orinoco driver information leakage 170777 - CVE-2005-2973 ipv6 infinite loop 171387 - CVE-2005-3275 NAT DoS 174085 - CVE-2005-3806 ipv6 DOS 174811 - CVE-2002-2185 IGMP DoS

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 31a7a8bf00a649471f351e4c8527793d kernel-2.4.9-e.68.src.rpm
i386: 65d2bb250a3647ca0042aeb1963a30b8 kernel-2.4.9-e.68.athlon.rpm 5df6d6315fab4e0bccc72f3e3b848e80 kernel-2.4.9-e.68.i686.rpm b5161ec68ef49c692a791815f8addce1 kernel-BOOT-2.4.9-e.68.i386.rpm 6862bc8e59b6d764525a095492849e75 kernel-debug-2.4.9-e.68.i686.rpm fd8225c7d253bc954042421e8190b79b kernel-doc-2.4.9-e.68.i386.rpm a0d9c5c91191994d754c00e9422b052a kernel-enterprise-2.4.9-e.68.i686.rpm 9b34d912bded4d839a717acec5437776 kernel-headers-2.4.9-e.68.i386.rpm e26872f9afdf55393554a7753717d58a kernel-smp-2.4.9-e.68.athlon.rpm dce34945223d1b037aab1dbc2bc19a1f kernel-smp-2.4.9-e.68.i686.rpm 9fbcbe7084d697a330f502c4749be39a kernel-source-2.4.9-e.68.i386.rpm 5e067e3c643f50e4155f2b31e340c5ca kernel-summit-2.4.9-e.68.i686.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 31a7a8bf00a649471f351e4c8527793d kernel-2.4.9-e.68.src.rpm
i386: 65d2bb250a3647ca0042aeb1963a30b8 kernel-2.4.9-e.68.athlon.rpm 5df6d6315fab4e0bccc72f3e3b848e80 kernel-2.4.9-e.68.i686.rpm b5161ec68ef49c692a791815f8addce1 kernel-BOOT-2.4.9-e.68.i386.rpm 6862bc8e59b6d764525a095492849e75 kernel-debug-2.4.9-e.68.i686.rpm fd8225c7d253bc954042421e8190b79b kernel-doc-2.4.9-e.68.i386.rpm 9b34d912bded4d839a717acec5437776 kernel-headers-2.4.9-e.68.i386.rpm e26872f9afdf55393554a7753717d58a kernel-smp-2.4.9-e.68.athlon.rpm dce34945223d1b037aab1dbc2bc19a1f kernel-smp-2.4.9-e.68.i686.rpm 9fbcbe7084d697a330f502c4749be39a kernel-source-2.4.9-e.68.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 31a7a8bf00a649471f351e4c8527793d kernel-2.4.9-e.68.src.rpm
i386: 65d2bb250a3647ca0042aeb1963a30b8 kernel-2.4.9-e.68.athlon.rpm 5df6d6315fab4e0bccc72f3e3b848e80 kernel-2.4.9-e.68.i686.rpm b5161ec68ef49c692a791815f8addce1 kernel-BOOT-2.4.9-e.68.i386.rpm 6862bc8e59b6d764525a095492849e75 kernel-debug-2.4.9-e.68.i686.rpm fd8225c7d253bc954042421e8190b79b kernel-doc-2.4.9-e.68.i386.rpm a0d9c5c91191994d754c00e9422b052a kernel-enterprise-2.4.9-e.68.i686.rpm 9b34d912bded4d839a717acec5437776 kernel-headers-2.4.9-e.68.i386.rpm e26872f9afdf55393554a7753717d58a kernel-smp-2.4.9-e.68.athlon.rpm dce34945223d1b037aab1dbc2bc19a1f kernel-smp-2.4.9-e.68.i686.rpm 9fbcbe7084d697a330f502c4749be39a kernel-source-2.4.9-e.68.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1058 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1073 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0124 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0400 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0815 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2973 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3806

Package List


Severity
Advisory ID: RHSA-2006:0191-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0191.html
Issued Date: : 2006-02-01
Updated on: 2006-02-01
Product: Red Hat Enterprise Linux
CVE Names: CVE-2002-2185 CVE-2004-1058 CVE-2004-1073 CVE-2005-0124 CVE-2005-0400 CVE-2005-0815 CVE-2005-2458 CVE-2005-2709 CVE-2005-2973 CVE-2005-3180 CVE-2005-3275 CVE-2005-3806 Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit architectures) This security advisory has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News