__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Red Hat 4 Kernel Update [Red Hat Security Advisory RHSA-2006:0101-9 (Issued 1-17-06)] January 17, 2006 19:00 GMT Number Q-099 [REVISED 16 Mar 2006] [REVISED 24 Mar 2006] [REVISED 07 Apr 2006] ______________________________________________________________________________ PROBLEM: Updated kernel packages that fix several security issues in the Red Hat Enterprise Linux 4 kernel are now available. PLATFORM: Red Hat Desktop (v. 3 & 4) Red Hat Enterprise Linux AS (v. 3 & 4) Red Hat Enterprise Linux ES (v. 3 & 4) Red Hat Enterprise Linux WS (v. 3 & 4) Debian GNU/Linux 3.1 (sarge) DAMAGE: Several security flaws have been fixed, including a vulnerability that potentially allows a local user to gain privileges or cause a denial of service. SOLUTION: Apply the available update. ______________________________________________________________________________ VULNERABILITY The risk is LOW. May allow a local user to cause a DoS or ASSESSMENT: potentially gain privileges. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-099.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2006-0101.html ADDITIONAL LINKS: Red Hat RHSA-2006:0144-10 https://rhn.redhat.com/errata/RHSA-2006-0144.html DSA-1017-1 http://www.debian.org/security/2006/dsa-1017 DSA-1018-1 http://www.debian.org/security/2006/dsa-1018 Debian Security Advisory DSA 1026-1 http://www.debian.org/security/2006/dsa-1026 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2002-2185 CVE-2004-1190 CVE-2005-2458 CVE-2005-2709 CVE-2005-2800 CVE-2005-3044 CVE-2005-3106 CVE-2005-3109 CVE-2005-3276 CVE-2005-3356 CVE-2005-3358 CVE-2005-3784 CVE-2005-3806 CVE-2005-3848 CVE-2005-3857 CVE-2005-3858 CVE-2005-4605 ______________________________________________________________________________ REVISION HISTORY: 03/16/2006 - revised to add add a link to Red Hat RHSA-2006:0144-10 for Red Hat Desktop (v. 3) and Enterprise Linux AS, ES, WS (v. 3). 03/24/2006 - added a link to DSA 1017 and DSA 1018 04/07/2006 - added a link to Debian Security Advisory DSA 1026-1 for Debian GNU/Linux 3.1 (sarge) [***** Start Red Hat Security Advisory RHSA-2006:0101-9 (Issued 1-17-06) *****] Important: kernel security update Advisory: RHSA-2006:0101-9 Type: Security Advisory Issued on: 2006-01-17 Last updated on: 2006-01-17 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CVE-2002-2185 CVE-2004-1190 CVE-2005-2458 CVE-2005-2709 CVE-2005-2800 CVE-2005-3044 CVE-2005-3106 CVE-2005-3109 CVE-2005-3276 CVE-2005-3356 CVE-2005-3358 CVE-2005-3784 CVE-2005-3806 CVE-2005-3848 CVE-2005-3857 CVE-2005-3858 CVE-2005-4605 Details Updated kernel packages that fix several security issues in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: - a flaw in network IGMP processing that a allowed a remote user on the local network to cause a denial of service (disabling of multicast reports) if the system is running multicast applications (CVE-2002-2185, moderate) - a flaw which allowed a local user to write to firmware on read-only opened /dev/cdrom devices (CVE-2004-1190, moderate) - a flaw in gzip/zlib handling internal to the kernel that may allow a local user to cause a denial of service (crash) (CVE-2005-2458, low) - a flaw in procfs handling during unloading of modules that allowed a local user to cause a denial of service or potentially gain privileges (CVE-2005-2709, moderate) - a flaw in the SCSI procfs interface that allowed a local user to cause a denial of service (crash) (CVE-2005-2800, moderate) - a flaw in 32-bit-compat handling of the TIOCGDEV ioctl that allowed a local user to cause a denial of service (crash) (CVE-2005-3044, important) - a race condition when threads share memory mapping that allowed local users to cause a denial of service (deadlock) (CVE-2005-3106, important) - a flaw when trying to mount a non-hfsplus filesystem using hfsplus that allowed local users to cause a denial of service (crash) (CVE-2005-3109, moderate) - a minor info leak with the get_thread_area() syscall that allowed a local user to view uninitialized kernel stack data (CVE-2005-3276, low) - a flaw in mq_open system call that allowed a local user to cause a denial of service (crash) (CVE-2005-3356, important) - a flaw in set_mempolicy that allowed a local user on some 64-bit architectures to cause a denial of service (crash) (CVE-2005-3358, important) - a flaw in the auto-reap of child processes that allowed a local user to cause a denial of service (crash) (CVE-2005-3784, important) - a flaw in the IPv6 flowlabel code that allowed a local user to cause a denial of service (crash) (CVE-2005-3806, important) - a flaw in network ICMP processing that allowed a local user to cause a denial of service (memory exhaustion) (CVE-2005-3848, important) - a flaw in file lease time-out handling that allowed a local user to cause a denial of service (log file overflow) (CVE-2005-3857, moderate) - a flaw in network IPv6 xfrm handling that allowed a local user to cause a denial of service (memory exhaustion) (CVE-2005-3858, important) - a flaw in procfs handling that allowed a local user to read kernel memory (CVE-2005-4605, important) All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ Updated packages Red Hat Desktop (v. 4) SRPMS: kernel-2.6.9-22.0.2.EL.src.rpm b50fbbd12e29a3ca1bfa7b4310fdc18d IA-32: kernel-2.6.9-22.0.2.EL.i686.rpm a9054fd42cd3105a673f2066caf4de15 kernel-devel-2.6.9-22.0.2.EL.i686.rpm e3a7fef199a480936043131ca10945e1 kernel-doc-2.6.9-22.0.2.EL.noarch.rpm bb0a0d5917b0d63d9c683a7f33e519a9 kernel-hugemem-2.6.9-22.0.2.EL.i686.rpm 0e26e14f1de7f0e8d39ac918af2a8494 kernel-hugemem-devel-2.6.9-22.0.2.EL.i686.rpm dcb79758906cc2ba683d5b1beadf6db1 kernel-smp-2.6.9-22.0.2.EL.i686.rpm e66a773b0425948807df2369519c8416 kernel-smp-devel-2.6.9-22.0.2.EL.i686.rpm 52aef02b73f55f9a28308713e3cad221 x86_64: kernel-2.6.9-22.0.2.EL.x86_64.rpm aa26a1be88624b4dd72b21878d051f2c kernel-devel-2.6.9-22.0.2.EL.x86_64.rpm 2bdb46d99ab6ec0a7e2cb40c27caf557 kernel-smp-2.6.9-22.0.2.EL.x86_64.rpm e9cdbe981b52ec9f3cf52e6e48c4f99c kernel-smp-devel-2.6.9-22.0.2.EL.x86_64.rpm 1397c66c010c457c5d9203f5af6eb410 Red Hat Enterprise Linux AS (v. 4) SRPMS: kernel-2.6.9-22.0.2.EL.src.rpm b50fbbd12e29a3ca1bfa7b4310fdc18d IA-32: kernel-2.6.9-22.0.2.EL.i686.rpm a9054fd42cd3105a673f2066caf4de15 kernel-devel-2.6.9-22.0.2.EL.i686.rpm e3a7fef199a480936043131ca10945e1 kernel-doc-2.6.9-22.0.2.EL.noarch.rpm bb0a0d5917b0d63d9c683a7f33e519a9 kernel-hugemem-2.6.9-22.0.2.EL.i686.rpm 0e26e14f1de7f0e8d39ac918af2a8494 kernel-hugemem-devel-2.6.9-22.0.2.EL.i686.rpm dcb79758906cc2ba683d5b1beadf6db1 kernel-smp-2.6.9-22.0.2.EL.i686.rpm e66a773b0425948807df2369519c8416 kernel-smp-devel-2.6.9-22.0.2.EL.i686.rpm 52aef02b73f55f9a28308713e3cad221 IA-64: kernel-2.6.9-22.0.2.EL.ia64.rpm 2567e86652683fc131d6298a9466d9f4 kernel-devel-2.6.9-22.0.2.EL.ia64.rpm 15bfd72b79b20e2d90fd47fbf68deda0 PPC: kernel-2.6.9-22.0.2.EL.ppc64.rpm 68686b0f7065d72e01090af2c3c12413 kernel-2.6.9-22.0.2.EL.ppc64iseries.rpm 1220c56733452c55c87ae7a7fc6da952 kernel-devel-2.6.9-22.0.2.EL.ppc64.rpm 6d50c9ead773ce1b5a033ef794107dd0 kernel-devel-2.6.9-22.0.2.EL.ppc64iseries.rpm edd38da55bca79d91268ccb39dc001e3 s390: kernel-2.6.9-22.0.2.EL.s390.rpm fd2526e4e7fdac29d15a836554d18002 kernel-devel-2.6.9-22.0.2.EL.s390.rpm 55e50f39b2cae60dae41c19187513f85 s390x: kernel-2.6.9-22.0.2.EL.s390x.rpm 94ffb16f720bd5e58c7ed16af7b8ad6c kernel-devel-2.6.9-22.0.2.EL.s390x.rpm f05df19613aab4d3a3efbc04c83632c2 x86_64: kernel-2.6.9-22.0.2.EL.x86_64.rpm aa26a1be88624b4dd72b21878d051f2c kernel-devel-2.6.9-22.0.2.EL.x86_64.rpm 2bdb46d99ab6ec0a7e2cb40c27caf557 kernel-smp-2.6.9-22.0.2.EL.x86_64.rpm e9cdbe981b52ec9f3cf52e6e48c4f99c kernel-smp-devel-2.6.9-22.0.2.EL.x86_64.rpm 1397c66c010c457c5d9203f5af6eb410 Red Hat Enterprise Linux ES (v. 4) SRPMS: kernel-2.6.9-22.0.2.EL.src.rpm b50fbbd12e29a3ca1bfa7b4310fdc18d IA-32: kernel-2.6.9-22.0.2.EL.i686.rpm a9054fd42cd3105a673f2066caf4de15 kernel-devel-2.6.9-22.0.2.EL.i686.rpm e3a7fef199a480936043131ca10945e1 kernel-doc-2.6.9-22.0.2.EL.noarch.rpm bb0a0d5917b0d63d9c683a7f33e519a9 kernel-hugemem-2.6.9-22.0.2.EL.i686.rpm 0e26e14f1de7f0e8d39ac918af2a8494 kernel-hugemem-devel-2.6.9-22.0.2.EL.i686.rpm dcb79758906cc2ba683d5b1beadf6db1 kernel-smp-2.6.9-22.0.2.EL.i686.rpm e66a773b0425948807df2369519c8416 kernel-smp-devel-2.6.9-22.0.2.EL.i686.rpm 52aef02b73f55f9a28308713e3cad221 IA-64: kernel-2.6.9-22.0.2.EL.ia64.rpm 2567e86652683fc131d6298a9466d9f4 kernel-devel-2.6.9-22.0.2.EL.ia64.rpm 15bfd72b79b20e2d90fd47fbf68deda0 x86_64: kernel-2.6.9-22.0.2.EL.x86_64.rpm aa26a1be88624b4dd72b21878d051f2c kernel-devel-2.6.9-22.0.2.EL.x86_64.rpm 2bdb46d99ab6ec0a7e2cb40c27caf557 kernel-smp-2.6.9-22.0.2.EL.x86_64.rpm e9cdbe981b52ec9f3cf52e6e48c4f99c kernel-smp-devel-2.6.9-22.0.2.EL.x86_64.rpm 1397c66c010c457c5d9203f5af6eb410 Red Hat Enterprise Linux WS (v. 4) SRPMS: kernel-2.6.9-22.0.2.EL.src.rpm b50fbbd12e29a3ca1bfa7b4310fdc18d IA-32: kernel-2.6.9-22.0.2.EL.i686.rpm a9054fd42cd3105a673f2066caf4de15 kernel-devel-2.6.9-22.0.2.EL.i686.rpm e3a7fef199a480936043131ca10945e1 kernel-doc-2.6.9-22.0.2.EL.noarch.rpm bb0a0d5917b0d63d9c683a7f33e519a9 kernel-hugemem-2.6.9-22.0.2.EL.i686.rpm 0e26e14f1de7f0e8d39ac918af2a8494 kernel-hugemem-devel-2.6.9-22.0.2.EL.i686.rpm dcb79758906cc2ba683d5b1beadf6db1 kernel-smp-2.6.9-22.0.2.EL.i686.rpm e66a773b0425948807df2369519c8416 kernel-smp-devel-2.6.9-22.0.2.EL.i686.rpm 52aef02b73f55f9a28308713e3cad221 IA-64: kernel-2.6.9-22.0.2.EL.ia64.rpm 2567e86652683fc131d6298a9466d9f4 kernel-devel-2.6.9-22.0.2.EL.ia64.rpm 15bfd72b79b20e2d90fd47fbf68deda0 x86_64: kernel-2.6.9-22.0.2.EL.x86_64.rpm aa26a1be88624b4dd72b21878d051f2c kernel-devel-2.6.9-22.0.2.EL.x86_64.rpm 2bdb46d99ab6ec0a7e2cb40c27caf557 kernel-smp-2.6.9-22.0.2.EL.x86_64.rpm e9cdbe981b52ec9f3cf52e6e48c4f99c kernel-smp-devel-2.6.9-22.0.2.EL.x86_64.rpm 1397c66c010c457c5d9203f5af6eb410 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 158861 - CVE-2004-1190 Continued raw access issues 165679 - CVE-2005-2458 gzip/zlib flaws 167696 - CVE-2005-2800 SCSI proc DoS 168659 - CVE-2005-3044 lost fput and sockfd_put could lead to DoS 168777 - CVE-2005-3276 sys_get_thread_area minor info leak 168924 - CVE-2005-2709 More sysctl flaws 169130 - CVE-2005-3356 double decrement of mqueue_mnt->mnt_count in sys_mq_open 170262 - CVE-2005-3106 exec_mmap race DoS 171002 - CVE-2005-3109 HFS oops 174078 - [RHEL4] CVE-2005-3784 auto-reap DoS 174081 - CVE-2005-3806 ipv6 DOS 174337 - [RHEL4] CVE-2005-3857 lease printk DoS 174343 - CVE-2005-3858 ip6_input_finish DoS 174345 - CVE-2005-3848 dst_entry leak DoS 174807 - CVE-2002-2185 IGMP DoS 175683 - CVE-2005-3358 panic caused by bad args to set_mempolicy 176812 - CVE-2005-4605 Kernel memory disclosure References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-2185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1190 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2709 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2800 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3044 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3276 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3356 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3358 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3784 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3857 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3858 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4605 Keywords kernel, nahant, update These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat Security Advisory RHSA-2006:0101-9 (Issued 1-17-06) *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-089: httpd Security Update Q-090: Vulnerability in Graphics Rendering Engine Q-091: mod_auth_pgsql Security Update Q-092: xpdf Buffer Overflows Q-093: libapache2-mod-auth-pgsql Q-094: auth_ldap Security Update Q-095: Vulnerability in Embedded Web Fonts Could Allow Remote Code Execution Q-096: Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Execution Q-097: Default Administrative Password in Cisco Security Monitoring, Analysis and Response System (CS-MARS) Q-098: Ethereal Security Update