- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2006:0580-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2006:0580.html
Issue date:        2006-07-13
Updated on:        2006-07-13
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-3055 CVE-2005-3273 CVE-2006-1342 
                   CVE-2006-1343 CVE-2006-1864 CVE-2006-2071 
                   CVE-2006-2444 
- ---------------------------------------------------------------------1. Summary:

Updated kernel packages that fix a number of security issues as well as
other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit
architectures)

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64
Red Hat Linux Advanced Workstation 2.1 - ia64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

* a flaw in the USB devio handling of device removal that allowed a local
user to cause a denial of service (crash) (CVE-2005-3055, moderate)

* a flaw in ROSE due to missing verification of the ndigis argument of new
routes (CVE-2005-3273, moderate)

* a minor info leak in socket name handling in the network code
(CVE-2006-1342, low)

* a minor info leak in socket option handling in the network code
(CVE-2006-1343, low)

* a directory traversal vulnerability in smbfs that allowed a local user to
escape chroot restrictions for an SMB-mounted filesystem via "..\\"
sequences (CVE-2006-1864, moderate)

* a flaw in the mprotect system call that allowed to give write permission
to a readonly attachment of shared memory (CVE-2006-2071, moderate)

* a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT
processing that allowed a remote user to cause a denial of service (crash)
or potential memory corruption (CVE-2006-2444, moderate)

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

155363 - CVE-2005-3273 ROSE ndigis verification
169263 - CVE-2005-3055 async usb devio oops (ipf)
186247 - CVE-2006-1342 Small information leak in SO_ORIGINAL_DST and getname() (CVE-2006-1343)
189439 - CVE-2006-1864 smbfs chroot issue
190077 - CVE-2006-2071 mprotect gives write permission to a readonly attachment
192634 - CVE-2006-2444 SNMP NAT netfilter memory corruption

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
c61d463283afa0bed053f3161756733b  kernel-2.4.18-e.63.src.rpm

ia64:
32532fafc62a1f79c87e8a108237eb45  kernel-2.4.18-e.63.ia64.rpm
19dedbf7215f9a415361a7ef3e492e76  kernel-doc-2.4.18-e.63.ia64.rpm
06caba179a589bc80a3dc985a631a235  kernel-smp-2.4.18-e.63.ia64.rpm
02e26e237854382d5df668e8dc65c0b3  kernel-source-2.4.18-e.63.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
c61d463283afa0bed053f3161756733b  kernel-2.4.18-e.63.src.rpm

ia64:
32532fafc62a1f79c87e8a108237eb45  kernel-2.4.18-e.63.ia64.rpm
19dedbf7215f9a415361a7ef3e492e76  kernel-doc-2.4.18-e.63.ia64.rpm
06caba179a589bc80a3dc985a631a235  kernel-smp-2.4.18-e.63.ia64.rpm
02e26e237854382d5df668e8dc65c0b3  kernel-source-2.4.18-e.63.ia64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3055
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2444
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.

RedHat: Moderate: kernel security update RHSA-2006:0580-01

Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit architectures) This security advisory ...

Summary



Summary

The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the USB devio handling of device removal that allowed a local user to cause a denial of service (crash) (CVE-2005-3055, moderate) * a flaw in ROSE due to missing verification of the ndigis argument of new routes (CVE-2005-3273, moderate) * a minor info leak in socket name handling in the network code (CVE-2006-1342, low) * a minor info leak in socket option handling in the network code (CVE-2006-1343, low) * a directory traversal vulnerability in smbfs that allowed a local user to escape chroot restrictions for an SMB-mounted filesystem via "..\\" sequences (CVE-2006-1864, moderate) * a flaw in the mprotect system call that allowed to give write permission to a readonly attachment of shared memory (CVE-2006-2071, moderate) * a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT processing that allowed a remote user to cause a denial of service (crash) or potential memory corruption (CVE-2006-2444, moderate) All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to these updated packages, which contain backported fixes to correct these issues.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed (http://bugzilla.redhat.com/):
155363 - CVE-2005-3273 ROSE ndigis verification 169263 - CVE-2005-3055 async usb devio oops (ipf) 186247 - CVE-2006-1342 Small information leak in SO_ORIGINAL_DST and getname() (CVE-2006-1343) 189439 - CVE-2006-1864 smbfs chroot issue 190077 - CVE-2006-2071 mprotect gives write permission to a readonly attachment 192634 - CVE-2006-2444 SNMP NAT netfilter memory corruption
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: c61d463283afa0bed053f3161756733b kernel-2.4.18-e.63.src.rpm
ia64: 32532fafc62a1f79c87e8a108237eb45 kernel-2.4.18-e.63.ia64.rpm 19dedbf7215f9a415361a7ef3e492e76 kernel-doc-2.4.18-e.63.ia64.rpm 06caba179a589bc80a3dc985a631a235 kernel-smp-2.4.18-e.63.ia64.rpm 02e26e237854382d5df668e8dc65c0b3 kernel-source-2.4.18-e.63.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: c61d463283afa0bed053f3161756733b kernel-2.4.18-e.63.src.rpm
ia64: 32532fafc62a1f79c87e8a108237eb45 kernel-2.4.18-e.63.ia64.rpm 19dedbf7215f9a415361a7ef3e492e76 kernel-doc-2.4.18-e.63.ia64.rpm 06caba179a589bc80a3dc985a631a235 kernel-smp-2.4.18-e.63.ia64.rpm 02e26e237854382d5df668e8dc65c0b3 kernel-source-2.4.18-e.63.ia64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3055 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3273 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1342 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1343 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2071 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2444 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2006:0580-01
Advisory URL: https://access.redhat.com/errata/RHSA-2006:0580.html
Issued Date: : 2006-07-13
Updated on: 2006-07-13
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-3055 CVE-2005-3273 CVE-2006-1342 CVE-2006-1343 CVE-2006-1864 CVE-2006-2071 CVE-2006-2444 Updated kernel packages that fix a number of security issues as well as other bugs are now available for Red Hat Enterprise Linux 2.1 (64 bit architectures) This security advisory has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64

Red Hat Linux Advanced Workstation 2.1 - ia64


Bugs Fixed


Related News