Oval Definition:oval:com.redhat.rhsa:def:20060101
Revision Date:2006-01-17Version:642
Title:RHSA-2006:0101: kernel security update (Important)
Description:The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described below:

  • - a flaw in network IGMP processing that a allowed a remote user on the local network to cause a denial of service (disabling of multicast reports) if the system is running multicast applications (CVE-2002-2185, moderate)

    - a flaw which allowed a local user to write to firmware on read-only opened /dev/cdrom devices (CVE-2004-1190, moderate)

    - a flaw in gzip/zlib handling internal to the kernel that may allow a local user to cause a denial of service (crash) (CVE-2005-2458, low)

  • - a flaw in procfs handling during unloading of modules that allowed a local user to cause a denial of service or potentially gain privileges (CVE-2005-2709, moderate)

  • - a flaw in the SCSI procfs interface that allowed a local user to cause a denial of service (crash) (CVE-2005-2800, moderate)

  • - a flaw in 32-bit-compat handling of the TIOCGDEV ioctl that allowed a local user to cause a denial of service (crash) (CVE-2005-3044, important)

  • - a race condition when threads share memory mapping that allowed local users to cause a denial of service (deadlock) (CVE-2005-3106, important)

  • - a flaw when trying to mount a non-hfsplus filesystem using hfsplus that allowed local users to cause a denial of service (crash) (CVE-2005-3109, moderate)

    - a minor info leak with the get_thread_area() syscall that allowed a local user to view uninitialized kernel stack data (CVE-2005-3276, low)

  • - a flaw in mq_open system call that allowed a local user to cause a denial of service (crash) (CVE-2005-3356, important)

  • - a flaw in set_mempolicy that allowed a local user on some 64-bit architectures to cause a denial of service (crash) (CVE-2005-3358, important)

  • - a flaw in the auto-reap of child processes that allowed a local user to cause a denial of service (crash) (CVE-2005-3784, important)

  • - a flaw in the IPv6 flowlabel code that allowed a local user to cause a denial of service (crash) (CVE-2005-3806, important)

  • - a flaw in network ICMP processing that allowed a local user to cause a denial of service (memory exhaustion) (CVE-2005-3848, important)

    - a flaw in file lease time-out handling that allowed a local user to cause a denial of service (log file overflow) (CVE-2005-3857, moderate)

    - a flaw in network IPv6 xfrm handling that allowed a local user to cause a denial of service (memory exhaustion) (CVE-2005-3858, important)

  • - a flaw in procfs handling that allowed a local user to read kernel memory (CVE-2005-4605, important)

    All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2002-2185
    CVE-2004-1190
    CVE-2005-2458
    CVE-2005-2709
    CVE-2005-2800
    CVE-2005-3044
    CVE-2005-3106
    CVE-2005-3109
    CVE-2005-3276
    CVE-2005-3356
    CVE-2005-3358
    CVE-2005-3784
    CVE-2005-3806
    CVE-2005-3848
    CVE-2005-3857
    CVE-2005-3858
    CVE-2005-4605
    RHSA-2006:0101
    RHSA-2006:0101-01
    RHSA-2006:0101-01
    Platform(s):Red Hat Enterprise Linux 4
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 4 is installed
  • AND
  • kernel earlier than 0:2.6.9-22.0.2.EL is currently running
  • OR kernel earlier than 0:2.6.9-22.0.2.EL is set to boot up on next boot
  • AND
  • kernel is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-hugemem is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel-hugemem is signed with Red Hat redhatrelease2 key
  • kernel-hugemem-devel is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel-hugemem-devel is signed with Red Hat redhatrelease2 key
  • kernel-smp is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel-smp is signed with Red Hat redhatrelease2 key
  • kernel-smp-devel is earlier than 0:2.6.9-22.0.2.EL
  • AND kernel-smp-devel is signed with Red Hat redhatrelease2 key
  • BACK