Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: RHSA-2008:0055-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 31. Januar 2008, 19:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0001
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2008:0055-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0055.html
Issue date: 2008-01-31
CVE Names: CVE-2007-4130 CVE-2007-5500 CVE-2007-6063
CVE-2007-6151 CVE-2007-6206 CVE-2007-6694
CVE-2008-0001
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 4 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x,
x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages fix the following security issues:

A flaw was found in the virtual filesystem (VFS). A local unprivileged
user could truncate directories to which they had write permission; this
could render the contents of the directory inaccessible. (CVE-2008-0001,
Important)

A flaw was found in the implementation of ptrace. A local unprivileged user
could trigger this flaw and possibly cause a denial of service (system
hang). (CVE-2007-5500, Important)

A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled
page faults when a CPU used the NUMA method for accessing memory on Itanium
architectures. A local unprivileged user could trigger this flaw and cause
a denial of service (system panic). (CVE-2007-4130, Important)

A possible NULL pointer dereference was found in the chrp_show_cpuinfo
function when using the PowerPC architecture. This may have allowed a local
unprivileged user to cause a denial of service (crash).
(CVE-2007-6694, Moderate)

A flaw was found in the way core dump files were created. If a local user
can get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)

Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A
local unprivileged user could use these flaws to cause a denial of
service. (CVE-2007-6063, CVE-2007-6151, Moderate)

As well, these updated packages fix the following bug:

* when moving volumes that contain multiple segments, and a mirror segment
is not the first in the mapping table, running the "pvmove /dev/[device]
/dev/[device]" command caused a kernel panic. A "kernel: Unable to
handle
kernel paging request at virtual address [address]" error was logged by
syslog.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

179665 - CVE-2007-4130 panic caused by set_mempolicy with MPOL_BIND
382161 - CVE-2007-5500 kernel hang via userspace PTRACE+waitid
392101 - CVE-2007-6063 Linux Kernel isdn_net_setcfg buffer overflow
396751 - CVE-2007-6694 /proc/cpuinfo DoS on some ppc machines
396861 - CVE-2007-6206 Issue with core dump owner
425111 - CVE-2007-6151 I4L: fix isdn_ioctl memory issue
428637 - pvmove causes kernel panic
428791 - CVE-2008-0001 kernel: filesystem corruption by unprivileged user via
directory truncation

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.4.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ia64.rpm
kernel-devel-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

ppc:
kernel-2.6.9-67.0.4.EL.ppc64.rpm
kernel-2.6.9-67.0.4.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.4.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.4.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ppc64.rpm

s390:
kernel-2.6.9-67.0.4.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.s390.rpm
kernel-devel-2.6.9-67.0.4.EL.s390.rpm

s390x:
kernel-2.6.9-67.0.4.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.s390x.rpm
kernel-devel-2.6.9-67.0.4.EL.s390x.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.4.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ia64.rpm
kernel-devel-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.4.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ia64.rpm
kernel-devel-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0001
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHohUYXlSAg2UNWIIRAvgXAJ0X3teoSMZAR5GVFafJnCyqwdN7bQCdF5e7
Ad8v5oCkVcDypRRLOHRADtg=
=Xgk6
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung