|
|
Subscribe / Log in / New account

Red Hat alert RHSA-2004:327-01 (kernel (Itanium))

From:  bugzilla@redhat.com
To:  enterprise-watch-list@redhat.com
Subject:  [RHSA-2004:327-01] Updated Itanium kernel packages resolve security issues
Date:  Wed, 18 Aug 2004 11:34 -0400

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - --------------------------------------------------------------------- Red Hat Security Advisory Synopsis: Updated Itanium kernel packages resolve security issues Advisory ID: RHSA-2004:327-01 Issue date: 2004-08-18 Updated on: 2004-08-18 Product: Red Hat Enterprise Linux CVE Names: CAN-2004-0415 CAN-2004-0427 CAN-2004-0495 CAN-2004-0497 CAN-2004-0535 CAN-2004-0587 - --------------------------------------------------------------------- 1. Summary: Updated Itanium kernel packages that fix a number of security issues are now available. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 3. Problem description: The Linux kernel handles the basic functions of the operating system. This kernel updates several important drivers and fixes a number of bugs including potential security vulnerabilities. Paul Starzetz discovered flaws in the Linux kernel when handling file offset pointers. These consist of invalid conversions of 64 to 32-bit file offset pointers and possible race conditions. A local unprivileged user could make use of these flaws to access large portions of kernel memory. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0415 to this issue. A flaw was discovered in an error path supporting the clone() system call that allowed local users to cause a denial of service (memory leak) by passing invalid arguments to clone() running in an infinite loop of a user's program (CAN-2004-0427). Enhancements were committed to the 2.6 kernel by Al Viro which enabled the Sparse source code checking tool to check for a certain class of kernel bugs. A subset of these fixes also applies to various drivers in the 2.4 kernel. Although the majority of these resides in drivers unsupported in Red Hat Enterprise Linux 3, the flaws could lead to privilege escalation or access to kernel memory (CAN-2004-0495). During an audit of the Linux kernel, SUSE discovered a flaw that allowed a user to make unauthorized changes to the group ID of files in certain circumstances. In the 2.4 kernel, as shipped with Red Hat Enterprise Linux, the only way this could happen is through the kernel NFS server. A user on a system that mounted a remote file system from a vulnerable machine may be able to make unauthorized changes to the group ID of exported files (CAN-2004-0497). A bug in the e1000 network driver has been addressed. This bug could be used by local users to leak small amounts of kernel memory (CAN-2004-0535). Inappropriate permissions on /proc/scsi/qla2300/HbaApiNode (CAN-2004-0587). The following drivers have also been updated: fusion to 2.05.16 ips to 7.00.15 cciss to 2.4.52 e1000 to v. 5.2.52-k1 e100 to v. 2.3.43-k1 All users are advised to upgrade to these errata packages, which contain backported security patches that correct these issues. 4. Solution: Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command: up2date For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system: http://www.redhat.com/docs/manuals/enterprise/ 5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info): 113603 - CAN-2004-0003 r128 DRI ipf 125171 - CAN-2004-0535 e1000 kernel memory leak (ia64) 126401 - CAN-2004-0587 Bad permissions on qla* drivers (ipf) 126404 - CAN-2004-0427 do_fork DoS (ipf) 126410 - CAN-2004-0495 Sparse security fixes backported for 2.4 kernel (ipf) 126416 - CAN-2004-0415 file offset pointer signedness issues (ipf) 126718 - CAN-2004-0497 inode_change_ok missing checks allows GID changes (ipf) 6. RPMs required: Red Hat Enterprise Linux AS (Advanced Server) version 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ker... 682a3c9374c1cf61576eb4b70317306c kernel-2.4.18-e.47.src.rpm ia64: 7e17c71d9a048d95f685ba8060cd3aa0 kernel-2.4.18-e.47.ia64.rpm 71642540490c1e1a1804b157b9524e6a kernel-doc-2.4.18-e.47.ia64.rpm 6389fb4721a265849d41719fb4dbe098 kernel-smp-2.4.18-e.47.ia64.rpm b465602af3916a886f55b8b902666553 kernel-source-2.4.18-e.47.ia64.rpm Red Hat Linux Advanced Workstation 2.1: SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/ker... 682a3c9374c1cf61576eb4b70317306c kernel-2.4.18-e.47.src.rpm ia64: 7e17c71d9a048d95f685ba8060cd3aa0 kernel-2.4.18-e.47.ia64.rpm 71642540490c1e1a1804b157b9524e6a kernel-doc-2.4.18-e.47.ia64.rpm 6389fb4721a265849d41719fb4dbe098 kernel-smp-2.4.18-e.47.ia64.rpm b465602af3916a886f55b8b902666553 kernel-source-2.4.18-e.47.ia64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package 7. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0427 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0495 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0535 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0587 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact.html Copyright 2004 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux) iD8DBQFBI3cPXlSAg2UNWIIRAontAJ9NbULQJVSpvY9t/M0hUXDvVWOeXACggla/ WEMj7Ts/nSXjk718RnMM2DQ= =zwzC -----END PGP SIGNATURE----- -- Enterprise-watch-list mailing list Enterprise-watch-list@redhat.com https://www.redhat.com/mailman/listinfo/enterprise-watch-...


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds