Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung im Kernel
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung im Kernel
ID: RHSA-2007:0938-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 27. September 2007, 22:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2007:0938-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0938.html
Issue date: 2007-09-27
Updated on: 2007-09-27
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-4573
- ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a security issue in the Red Hat Enterprise
Linux 3 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

A flaw was found in ia32 emulation affecting users running 64-bit versions
of Red Hat Enterprise Linux on x86_64 architectures. A local user could
use this flaw to gain elevated privileges. (CVE-2007-4573).

Red Hat would like to thank Wojciech Purczynski for reporting this issue.

Red Hat Enterprise Linux 3 users are advised to upgrade to these packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

294541 - CVE-2007-4573 x86_64 syscall vulnerability

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf
kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89
kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm

ia64:
55a8eb339c795d9093cc3dbcbdbae23b kernel-2.4.21-52.EL.ia64.rpm
192c377a9b721d4e2ab6f51ff27b910d kernel-debuginfo-2.4.21-52.EL.ia64.rpm
26976cdcf2932a0827206bc9cb672ee3 kernel-doc-2.4.21-52.EL.ia64.rpm
4d8e3c4585af71966b9a45d97a398e60 kernel-source-2.4.21-52.EL.ia64.rpm
2330a9cca9a39a00c69ccfe46e0d4b8b kernel-unsupported-2.4.21-52.EL.ia64.rpm

ppc:
ab5afefb2d9b3cee2a16b24668dc361d kernel-2.4.21-52.EL.ppc64iseries.rpm
7aa9e0c01c239ee59c6b83e8c2aa9c07 kernel-2.4.21-52.EL.ppc64pseries.rpm
bfe4da8a4acf9b237e50e0eb4318f6e1 kernel-debuginfo-2.4.21-52.EL.ppc64.rpm
1014520e5ac47cd3e3ed82c008fdc222
kernel-debuginfo-2.4.21-52.EL.ppc64iseries.rpm
9ca5320dadce8c09ff6421eead29630b
kernel-debuginfo-2.4.21-52.EL.ppc64pseries.rpm
aea437c7914971b885849b91fe81a8de kernel-doc-2.4.21-52.EL.ppc64.rpm
7296e89954aa6a00e9b733dc496a635f kernel-source-2.4.21-52.EL.ppc64.rpm
630685086cce55b69d719d75fa55bfda
kernel-unsupported-2.4.21-52.EL.ppc64iseries.rpm
24a2210886dc08afdc482edfc209aa9a
kernel-unsupported-2.4.21-52.EL.ppc64pseries.rpm

s390:
37cbc34918cd0dc6f278399ced7c4ccd kernel-2.4.21-52.EL.s390.rpm
9951ba6d5641265b8e6b426c4e699a9f kernel-debuginfo-2.4.21-52.EL.s390.rpm
a2a5cd96aa203190ae42fca289816922 kernel-doc-2.4.21-52.EL.s390.rpm
e086df727e000c6ed3a01ef8c50389ba kernel-source-2.4.21-52.EL.s390.rpm
40fb210fcf07a4d5d7fdff33273823a3 kernel-unsupported-2.4.21-52.EL.s390.rpm

s390x:
8e3d93e7cf4758b57280df969e5dd704 kernel-2.4.21-52.EL.s390x.rpm
6c40b00d0074acc44e04bafcf37131b4 kernel-debuginfo-2.4.21-52.EL.s390x.rpm
52709b2646992c798b142f02cb96b7b0 kernel-doc-2.4.21-52.EL.s390x.rpm
89f692d21eb17b5b0ca8644cd938164b kernel-source-2.4.21-52.EL.s390x.rpm
d6c87a3e078b42d023dada5d09086558 kernel-unsupported-2.4.21-52.EL.s390x.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a
kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf
kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89
kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a
kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf
kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89
kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm

ia64:
55a8eb339c795d9093cc3dbcbdbae23b kernel-2.4.21-52.EL.ia64.rpm
192c377a9b721d4e2ab6f51ff27b910d kernel-debuginfo-2.4.21-52.EL.ia64.rpm
26976cdcf2932a0827206bc9cb672ee3 kernel-doc-2.4.21-52.EL.ia64.rpm
4d8e3c4585af71966b9a45d97a398e60 kernel-source-2.4.21-52.EL.ia64.rpm
2330a9cca9a39a00c69ccfe46e0d4b8b kernel-unsupported-2.4.21-52.EL.ia64.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a
kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620 kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11 kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50 kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf
kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3 kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240 kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89
kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7 kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5 kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650 kernel-unsupported-2.4.21-52.EL.i686.rpm

ia64:
55a8eb339c795d9093cc3dbcbdbae23b kernel-2.4.21-52.EL.ia64.rpm
192c377a9b721d4e2ab6f51ff27b910d kernel-debuginfo-2.4.21-52.EL.ia64.rpm
26976cdcf2932a0827206bc9cb672ee3 kernel-doc-2.4.21-52.EL.ia64.rpm
4d8e3c4585af71966b9a45d97a398e60 kernel-source-2.4.21-52.EL.ia64.rpm
2330a9cca9a39a00c69ccfe46e0d4b8b kernel-unsupported-2.4.21-52.EL.ia64.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538 kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407 kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686 kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7 kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8 kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a
kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6 kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9 kernel-unsupported-2.4.21-52.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG/BZSXlSAg2UNWIIRAhA9AJ0fFd/5AJ4uPAEqXLdiM6ck295HyACgoVwQ
FBcVO2BHLc/gn2lsNOBvhWo=
=nZK2
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung