Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: RHSA-2007:0672-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 8. August 2007, 21:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1353
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1592
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2007:0672-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0672.html
Issue date: 2007-08-08
Updated on: 2007-08-08
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-6054 CVE-2006-6058 CVE-2007-1217
CVE-2007-1592 CVE-2007-1353
- ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 (32-bit architectures).

This security advisory has been rated as having important security impact by
the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

* a flaw in IPv6 flow label handling that allowed a local user to cause a
denial of service (crash). (CVE-2007-1592, Important)

* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a
denial of service or potential privilege escalation. (CVE-2007-1217, Moderate)

* a flaw in the Bluetooth subsystem that allowed a local user to trigger an
information leak. (CVE-2007-1353, Low)

* various flaws in the supported filesystems that allowed a local
privileged user to cause a denial of service. (CVE-2006-6054, CVE-2006-6058,
Low)

Red Hat would like to thank Ilja van Sprundel for reporting an issue fixed
in this erratum.

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

217007 - CVE-2006-6058 minix_bmap denial of service
217023 - CVE-2006-6054 ext2_check_page denial of service
231070 - CVE-2007-1217 Overflow in CAPI subsystem
233483 - CVE-2007-1592 IPv6 oops triggerable by any user
234295 - CVE-2007-1353 Bluetooth setsockopt() information leaks

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/kernel-2.4.9-e.72.src.rpm
e0095f0c0117599facea3858143f0a54 kernel-2.4.9-e.72.src.rpm

i386:
3c1762c99272c95caff4920b5c091600 kernel-2.4.9-e.72.athlon.rpm
f337123d81f654ebea3a75642a7d8f54 kernel-2.4.9-e.72.i686.rpm
5ad8a2db60dd761078b04222c86d3c29 kernel-BOOT-2.4.9-e.72.i386.rpm
a43876b373d14df0924819881add4412 kernel-debug-2.4.9-e.72.i686.rpm
18a991ba3f8bc5b0e058f302b5fc3265 kernel-doc-2.4.9-e.72.i386.rpm
f11cbbd7d8e239840a241e28b8da81d9 kernel-enterprise-2.4.9-e.72.i686.rpm
015d93e6ae6bfdb58440032009c5e2e1 kernel-headers-2.4.9-e.72.i386.rpm
248b4b045b45a51e3bdc7e6d5f032ab6 kernel-smp-2.4.9-e.72.athlon.rpm
4c0389c372bb9686cb8e9a660e6741df kernel-smp-2.4.9-e.72.i686.rpm
07df232ff8d073ff90a84140d9dccef4 kernel-source-2.4.9-e.72.i386.rpm
d78599b5d5eb0abb3c0d3f1e50795b3b kernel-summit-2.4.9-e.72.i686.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/kernel-2.4.9-e.72.src.rpm
e0095f0c0117599facea3858143f0a54 kernel-2.4.9-e.72.src.rpm

i386:
3c1762c99272c95caff4920b5c091600 kernel-2.4.9-e.72.athlon.rpm
f337123d81f654ebea3a75642a7d8f54 kernel-2.4.9-e.72.i686.rpm
5ad8a2db60dd761078b04222c86d3c29 kernel-BOOT-2.4.9-e.72.i386.rpm
a43876b373d14df0924819881add4412 kernel-debug-2.4.9-e.72.i686.rpm
18a991ba3f8bc5b0e058f302b5fc3265 kernel-doc-2.4.9-e.72.i386.rpm
015d93e6ae6bfdb58440032009c5e2e1 kernel-headers-2.4.9-e.72.i386.rpm
248b4b045b45a51e3bdc7e6d5f032ab6 kernel-smp-2.4.9-e.72.athlon.rpm
4c0389c372bb9686cb8e9a660e6741df kernel-smp-2.4.9-e.72.i686.rpm
07df232ff8d073ff90a84140d9dccef4 kernel-source-2.4.9-e.72.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/kernel-2.4.9-e.72.src.rpm
e0095f0c0117599facea3858143f0a54 kernel-2.4.9-e.72.src.rpm

i386:
3c1762c99272c95caff4920b5c091600 kernel-2.4.9-e.72.athlon.rpm
f337123d81f654ebea3a75642a7d8f54 kernel-2.4.9-e.72.i686.rpm
5ad8a2db60dd761078b04222c86d3c29 kernel-BOOT-2.4.9-e.72.i386.rpm
a43876b373d14df0924819881add4412 kernel-debug-2.4.9-e.72.i686.rpm
18a991ba3f8bc5b0e058f302b5fc3265 kernel-doc-2.4.9-e.72.i386.rpm
f11cbbd7d8e239840a241e28b8da81d9 kernel-enterprise-2.4.9-e.72.i686.rpm
015d93e6ae6bfdb58440032009c5e2e1 kernel-headers-2.4.9-e.72.i386.rpm
248b4b045b45a51e3bdc7e6d5f032ab6 kernel-smp-2.4.9-e.72.athlon.rpm
4c0389c372bb9686cb8e9a660e6741df kernel-smp-2.4.9-e.72.i686.rpm
07df232ff8d073ff90a84140d9dccef4 kernel-source-2.4.9-e.72.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6054
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1592
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1353
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGuhOaXlSAg2UNWIIRAjtGAKCop3G5xOT3/v8IljTl23j1JdDqBQCgp9Og
JQtNRKqM574mFAuolsm454s=
=5zY3
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung