- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2006:0579-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0579.html
Issue date:        2006-07-13
Updated on:        2006-07-13
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3055 CVE-2005-3273 CVE-2006-1056 
                   CVE-2006-1342 CVE-2006-1343 CVE-2006-1864 
                   CVE-2006-2071 
- ---------------------------------------------------------------------1. Summary:

Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit
architectures)

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Linux Advanced Workstation 2.1 - 
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

* a flaw in the USB devio handling of device removal that allowed a local
user to cause a denial of service (crash) (CVE-2005-3055, moderate)

* a flaw in ROSE due to missing verification of the ndigis argument of new
routes (CVE-2005-3273, moderate)

* an info leak on AMD-based x86 systems that allowed a local user to
retrieve the floating point exception state of a process run by a different
user (CVE-2006-1056, important)

* a minor info leak in socket name handling in the network code
(CVE-2006-1342, low)

* a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)

* a directory traversal vulnerability in smbfs that allowed a local user to
escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, moderate)

* a flaw in the mprotect system call that allowed to give write permission
to a readonly attachment of shared memory (CVE-2006-2071, moderate)

A performance bug in the NFS implementation that caused clients to
frequently pause when sending TCP segments during heavy write loads was
also addressed.

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

155362 - CVE-2005-3273 ROSE ndigis verification
169262 - CVE-2005-3055 async usb devio oops
186245 - CVE-2006-1342 Small information leak in SO_ORIGINAL_DST and getname() (CVE-2006-1343)
189344 - CVE-2006-1056 FPU Information leak on i386/x86-64 on AMD CPUs
189438 - CVE-2006-1864 smbfs chroot issue
190076 - CVE-2006-2071 mprotect gives write permission to a readonly attachment

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
5bb4eb687f9657fbc9270e2ac34bfd43  kernel-2.4.9-e.70.src.rpm

i386:
a01f8a420613698289df25b15b37c347  kernel-2.4.9-e.70.athlon.rpm
8cc3614816ac844acbd7a6f5939fcbb8  kernel-2.4.9-e.70.i686.rpm
b7e4f94752fb561c436bd284bb3bb33b  kernel-BOOT-2.4.9-e.70.i386.rpm
31a3335b0203bfa6841751446142dd12  kernel-debug-2.4.9-e.70.i686.rpm
366548fb753d8e153e1099575acb67e1  kernel-doc-2.4.9-e.70.i386.rpm
8a3e9b19eea831131c5d983716e71b5d  kernel-enterprise-2.4.9-e.70.i686.rpm
b97f9e32f89e35b7da18c1aca2a279c7  kernel-headers-2.4.9-e.70.i386.rpm
909da40944a1664786e7881119735cad  kernel-smp-2.4.9-e.70.athlon.rpm
783c75ba154ba2892ba824ea90eb3214  kernel-smp-2.4.9-e.70.i686.rpm
2ef4bbc4b4bf2549ca884e9ad9b5e1f3  kernel-source-2.4.9-e.70.i386.rpm
414c6991ff9f596f4903ab5a74efd47a  kernel-summit-2.4.9-e.70.i686.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
5bb4eb687f9657fbc9270e2ac34bfd43  kernel-2.4.9-e.70.src.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
5bb4eb687f9657fbc9270e2ac34bfd43  kernel-2.4.9-e.70.src.rpm

i386:
a01f8a420613698289df25b15b37c347  kernel-2.4.9-e.70.athlon.rpm
8cc3614816ac844acbd7a6f5939fcbb8  kernel-2.4.9-e.70.i686.rpm
b7e4f94752fb561c436bd284bb3bb33b  kernel-BOOT-2.4.9-e.70.i386.rpm
31a3335b0203bfa6841751446142dd12  kernel-debug-2.4.9-e.70.i686.rpm
366548fb753d8e153e1099575acb67e1  kernel-doc-2.4.9-e.70.i386.rpm
b97f9e32f89e35b7da18c1aca2a279c7  kernel-headers-2.4.9-e.70.i386.rpm
909da40944a1664786e7881119735cad  kernel-smp-2.4.9-e.70.athlon.rpm
783c75ba154ba2892ba824ea90eb3214  kernel-smp-2.4.9-e.70.i686.rpm
2ef4bbc4b4bf2549ca884e9ad9b5e1f3  kernel-source-2.4.9-e.70.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
5bb4eb687f9657fbc9270e2ac34bfd43  kernel-2.4.9-e.70.src.rpm

i386:
a01f8a420613698289df25b15b37c347  kernel-2.4.9-e.70.athlon.rpm
8cc3614816ac844acbd7a6f5939fcbb8  kernel-2.4.9-e.70.i686.rpm
b7e4f94752fb561c436bd284bb3bb33b  kernel-BOOT-2.4.9-e.70.i386.rpm
31a3335b0203bfa6841751446142dd12  kernel-debug-2.4.9-e.70.i686.rpm
366548fb753d8e153e1099575acb67e1  kernel-doc-2.4.9-e.70.i386.rpm
8a3e9b19eea831131c5d983716e71b5d  kernel-enterprise-2.4.9-e.70.i686.rpm
b97f9e32f89e35b7da18c1aca2a279c7  kernel-headers-2.4.9-e.70.i386.rpm
909da40944a1664786e7881119735cad  kernel-smp-2.4.9-e.70.athlon.rpm
783c75ba154ba2892ba824ea90eb3214  kernel-smp-2.4.9-e.70.i686.rpm
2ef4bbc4b4bf2549ca884e9ad9b5e1f3  kernel-source-2.4.9-e.70.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1056
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2071
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Important: kernel security update RHSA-2006:0579-01

Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit architectures) This security advisory ...

Summary



Summary

The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the USB devio handling of device removal that allowed a local user to cause a denial of service (crash) (CVE-2005-3055, moderate) * a flaw in ROSE due to missing verification of the ndigis argument of new routes (CVE-2005-3273, moderate) * an info leak on AMD-based x86 systems that allowed a local user to retrieve the floating point exception state of a process run by a different user (CVE-2006-1056, important) * a minor info leak in socket name handling in the network code (CVE-2006-1342, low) * a minor info leak in socket option handling in the network code (CVE-2006-1343, low) * a directory traversal vulnerability in smbfs that allowed a local user to escape chroot restrictions for an SMB-mounted filesystem via "..\\" sequences (CVE-2006-1864, moderate) * a flaw in the mprotect system call that allowed to give write permission to a readonly attachment of shared memory (CVE-2006-2071, moderate) A performance bug in the NFS implementation that caused clients to frequently pause when sending TCP segments during heavy write loads was also addressed. All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to these updated packages, which contain backported fixes to correct these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
155362 - CVE-2005-3273 ROSE ndigis verification 169262 - CVE-2005-3055 async usb devio oops 186245 - CVE-2006-1342 Small information leak in SO_ORIGINAL_DST and getname() (CVE-2006-1343) 189344 - CVE-2006-1056 FPU Information leak on i386/x86-64 on AMD CPUs 189438 - CVE-2006-1864 smbfs chroot issue 190076 - CVE-2006-2071 mprotect gives write permission to a readonly attachment
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: 5bb4eb687f9657fbc9270e2ac34bfd43 kernel-2.4.9-e.70.src.rpm
i386: a01f8a420613698289df25b15b37c347 kernel-2.4.9-e.70.athlon.rpm 8cc3614816ac844acbd7a6f5939fcbb8 kernel-2.4.9-e.70.i686.rpm b7e4f94752fb561c436bd284bb3bb33b kernel-BOOT-2.4.9-e.70.i386.rpm 31a3335b0203bfa6841751446142dd12 kernel-debug-2.4.9-e.70.i686.rpm 366548fb753d8e153e1099575acb67e1 kernel-doc-2.4.9-e.70.i386.rpm 8a3e9b19eea831131c5d983716e71b5d kernel-enterprise-2.4.9-e.70.i686.rpm b97f9e32f89e35b7da18c1aca2a279c7 kernel-headers-2.4.9-e.70.i386.rpm 909da40944a1664786e7881119735cad kernel-smp-2.4.9-e.70.athlon.rpm 783c75ba154ba2892ba824ea90eb3214 kernel-smp-2.4.9-e.70.i686.rpm 2ef4bbc4b4bf2549ca884e9ad9b5e1f3 kernel-source-2.4.9-e.70.i386.rpm 414c6991ff9f596f4903ab5a74efd47a kernel-summit-2.4.9-e.70.i686.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: 5bb4eb687f9657fbc9270e2ac34bfd43 kernel-2.4.9-e.70.src.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: 5bb4eb687f9657fbc9270e2ac34bfd43 kernel-2.4.9-e.70.src.rpm
i386: a01f8a420613698289df25b15b37c347 kernel-2.4.9-e.70.athlon.rpm 8cc3614816ac844acbd7a6f5939fcbb8 kernel-2.4.9-e.70.i686.rpm b7e4f94752fb561c436bd284bb3bb33b kernel-BOOT-2.4.9-e.70.i386.rpm 31a3335b0203bfa6841751446142dd12 kernel-debug-2.4.9-e.70.i686.rpm 366548fb753d8e153e1099575acb67e1 kernel-doc-2.4.9-e.70.i386.rpm b97f9e32f89e35b7da18c1aca2a279c7 kernel-headers-2.4.9-e.70.i386.rpm 909da40944a1664786e7881119735cad kernel-smp-2.4.9-e.70.athlon.rpm 783c75ba154ba2892ba824ea90eb3214 kernel-smp-2.4.9-e.70.i686.rpm 2ef4bbc4b4bf2549ca884e9ad9b5e1f3 kernel-source-2.4.9-e.70.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS: 5bb4eb687f9657fbc9270e2ac34bfd43 kernel-2.4.9-e.70.src.rpm
i386: a01f8a420613698289df25b15b37c347 kernel-2.4.9-e.70.athlon.rpm 8cc3614816ac844acbd7a6f5939fcbb8 kernel-2.4.9-e.70.i686.rpm b7e4f94752fb561c436bd284bb3bb33b kernel-BOOT-2.4.9-e.70.i386.rpm 31a3335b0203bfa6841751446142dd12 kernel-debug-2.4.9-e.70.i686.rpm 366548fb753d8e153e1099575acb67e1 kernel-doc-2.4.9-e.70.i386.rpm 8a3e9b19eea831131c5d983716e71b5d kernel-enterprise-2.4.9-e.70.i686.rpm b97f9e32f89e35b7da18c1aca2a279c7 kernel-headers-2.4.9-e.70.i386.rpm 909da40944a1664786e7881119735cad kernel-smp-2.4.9-e.70.athlon.rpm 783c75ba154ba2892ba824ea90eb3214 kernel-smp-2.4.9-e.70.i686.rpm 2ef4bbc4b4bf2549ca884e9ad9b5e1f3 kernel-source-2.4.9-e.70.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3055 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3273 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1056 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2071 http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2006:0579-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0579.html
Issued Date: : 2006-07-13
Updated on: 2006-07-13
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3055 CVE-2005-3273 CVE-2006-1056 CVE-2006-1342 CVE-2006-1343 CVE-2006-1864 CVE-2006-2071 Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (32 bit architectures) This security advisory has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386

Red Hat Linux Advanced Workstation 2.1 -

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News