[RHSA-2007:0774-01] Moderate: kernel security and bugfix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 4 14:44:08 UTC 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security and bugfix update
Advisory ID:       RHSA-2007:0774-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0774.html
Issue date:        2007-09-04
Updated on:        2007-09-04
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-0558 CVE-2007-1217 
- ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix several security issues and bugs in the
Red Hat Enterprise Linux 4 kernel are now available.

This security advisory has been rated as having moderate security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a
denial of service or potential remote access. Exploitation would require
the attacker to be able to send arbitrary frames over the ISDN network to
the victim's machine. (CVE-2007-1217, Moderate) 

* a flaw in the perfmon subsystem on ia64 platforms that allowed a local
user to cause a denial of service. (CVE-2006-0558, Moderate)

In addition, the following bugs were addressed:

* a panic after reloading of the LSI Fusion driver.

* a vm performance problem was corrected by balancing inactive page lists.

* added a nodirplus option to address NFSv3 performance issues with large
directories.

* changed the personality handling to disallow personality changes of
setuid and setgid binaries. This ensures they keep any randomization and
Exec-shield protection.

All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

243257 - CVE-2007-1217 Overflow in CAPI subsystem
248141 - lockup in shrink_zone when node out of memory
250199 - CVE-2006-0558 ia64 crash

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm
765a9f014a98b52c6a71b163744eb723  kernel-2.6.9-55.0.6.EL.src.rpm

i386:
5ca649f693fa4dadf3a17cd1c87d3778  kernel-2.6.9-55.0.6.EL.i686.rpm
effa7d30c0e6bed0cba0d0802c7984f4  kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm
70bc806db1f470c0275761d77b4b2e31  kernel-devel-2.6.9-55.0.6.EL.i686.rpm
461a3363011947ed95a34272427ecc05  kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm
09eea38f8458e99035f01b75bc6c2591  kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm
82836f23fac455e0d8c91d65135406c3  kernel-smp-2.6.9-55.0.6.EL.i686.rpm
9de094acb60ee41456f7dc5d5d5ef425  kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm
457638d044d30bd6254c09481adfb0d6  kernel-xenU-2.6.9-55.0.6.EL.i686.rpm
cb7178e80a0a1cc311a0e03202762af3  kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm

ia64:
a34296fd8eb4b1ea772a97504863db3b  kernel-2.6.9-55.0.6.EL.ia64.rpm
4180c95dd8656f17e23afbacedc536f8  kernel-debuginfo-2.6.9-55.0.6.EL.ia64.rpm
07d2d09a4551b905e6ea43130a918517  kernel-devel-2.6.9-55.0.6.EL.ia64.rpm
93755492c8cafa8b5eba00188ade56f8  kernel-largesmp-2.6.9-55.0.6.EL.ia64.rpm
24223db0f6610aea7f031b7e2b1731c0  kernel-largesmp-devel-2.6.9-55.0.6.EL.ia64.rpm

noarch:
12721d7fbe9f676d333e6bd102450741  kernel-doc-2.6.9-55.0.6.EL.noarch.rpm

ppc:
a7f827d585e7b88e275c4415f921bd22  kernel-2.6.9-55.0.6.EL.ppc64.rpm
9960bec30ae32a6b0ef32291cb5c4c22  kernel-2.6.9-55.0.6.EL.ppc64iseries.rpm
e9e3319cf9daa15c43c63251800f9aa0  kernel-debuginfo-2.6.9-55.0.6.EL.ppc64.rpm
b14d8fb2e253356a66c8ad567c90c3de  kernel-debuginfo-2.6.9-55.0.6.EL.ppc64iseries.rpm
747f20511e832ac72f768181c6323438  kernel-devel-2.6.9-55.0.6.EL.ppc64.rpm
4342ec81fae76e355da332539406f021  kernel-devel-2.6.9-55.0.6.EL.ppc64iseries.rpm
ef695eb5436de012753ed28c479fbacb  kernel-largesmp-2.6.9-55.0.6.EL.ppc64.rpm
e29fc42bce0ce54fba3032cd1ce7a031  kernel-largesmp-devel-2.6.9-55.0.6.EL.ppc64.rpm

s390:
f8f49e1d1f3b2648dabfbe843b3b93b4  kernel-2.6.9-55.0.6.EL.s390.rpm
b5dbbeb030cfdae3334e93cd6c0a84b9  kernel-debuginfo-2.6.9-55.0.6.EL.s390.rpm
62628af6da559c4f8e8f649ab06ecc07  kernel-devel-2.6.9-55.0.6.EL.s390.rpm

s390x:
28c9fd7c0fa74382229e4c93b915f037  kernel-2.6.9-55.0.6.EL.s390x.rpm
15bebcc1182c9a579463b3462c6bd9e1  kernel-debuginfo-2.6.9-55.0.6.EL.s390x.rpm
5ff9158eea826817e39f5a3f4ae58d57  kernel-devel-2.6.9-55.0.6.EL.s390x.rpm

x86_64:
45b6465b5990b7f15a1bdda3801776ba  kernel-2.6.9-55.0.6.EL.x86_64.rpm
87f0be447ef0130568e819e5e0bd0c4b  kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm
848643171741d18b3d6cac4cd29a3251  kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm
082aee2e6be21e53e51ffcb18f21c5ea  kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm
f840a93d76ee2911a0954e114b69843b  kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm
8a05d9a9f805c2d72636d4d143e6954f  kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm
9cb515622e094f2aebccfa21844258a5  kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm
7015c4515b1bfdd8058b70a5f3354737  kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm
a56936184935bc91369d4cb160b1ae72  kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm
765a9f014a98b52c6a71b163744eb723  kernel-2.6.9-55.0.6.EL.src.rpm

i386:
5ca649f693fa4dadf3a17cd1c87d3778  kernel-2.6.9-55.0.6.EL.i686.rpm
effa7d30c0e6bed0cba0d0802c7984f4  kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm
70bc806db1f470c0275761d77b4b2e31  kernel-devel-2.6.9-55.0.6.EL.i686.rpm
461a3363011947ed95a34272427ecc05  kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm
09eea38f8458e99035f01b75bc6c2591  kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm
82836f23fac455e0d8c91d65135406c3  kernel-smp-2.6.9-55.0.6.EL.i686.rpm
9de094acb60ee41456f7dc5d5d5ef425  kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm
457638d044d30bd6254c09481adfb0d6  kernel-xenU-2.6.9-55.0.6.EL.i686.rpm
cb7178e80a0a1cc311a0e03202762af3  kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm

noarch:
12721d7fbe9f676d333e6bd102450741  kernel-doc-2.6.9-55.0.6.EL.noarch.rpm

x86_64:
45b6465b5990b7f15a1bdda3801776ba  kernel-2.6.9-55.0.6.EL.x86_64.rpm
87f0be447ef0130568e819e5e0bd0c4b  kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm
848643171741d18b3d6cac4cd29a3251  kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm
082aee2e6be21e53e51ffcb18f21c5ea  kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm
f840a93d76ee2911a0954e114b69843b  kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm
8a05d9a9f805c2d72636d4d143e6954f  kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm
9cb515622e094f2aebccfa21844258a5  kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm
7015c4515b1bfdd8058b70a5f3354737  kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm
a56936184935bc91369d4cb160b1ae72  kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm
765a9f014a98b52c6a71b163744eb723  kernel-2.6.9-55.0.6.EL.src.rpm

i386:
5ca649f693fa4dadf3a17cd1c87d3778  kernel-2.6.9-55.0.6.EL.i686.rpm
effa7d30c0e6bed0cba0d0802c7984f4  kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm
70bc806db1f470c0275761d77b4b2e31  kernel-devel-2.6.9-55.0.6.EL.i686.rpm
461a3363011947ed95a34272427ecc05  kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm
09eea38f8458e99035f01b75bc6c2591  kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm
82836f23fac455e0d8c91d65135406c3  kernel-smp-2.6.9-55.0.6.EL.i686.rpm
9de094acb60ee41456f7dc5d5d5ef425  kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm
457638d044d30bd6254c09481adfb0d6  kernel-xenU-2.6.9-55.0.6.EL.i686.rpm
cb7178e80a0a1cc311a0e03202762af3  kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm

ia64:
a34296fd8eb4b1ea772a97504863db3b  kernel-2.6.9-55.0.6.EL.ia64.rpm
4180c95dd8656f17e23afbacedc536f8  kernel-debuginfo-2.6.9-55.0.6.EL.ia64.rpm
07d2d09a4551b905e6ea43130a918517  kernel-devel-2.6.9-55.0.6.EL.ia64.rpm
93755492c8cafa8b5eba00188ade56f8  kernel-largesmp-2.6.9-55.0.6.EL.ia64.rpm
24223db0f6610aea7f031b7e2b1731c0  kernel-largesmp-devel-2.6.9-55.0.6.EL.ia64.rpm

noarch:
12721d7fbe9f676d333e6bd102450741  kernel-doc-2.6.9-55.0.6.EL.noarch.rpm

x86_64:
45b6465b5990b7f15a1bdda3801776ba  kernel-2.6.9-55.0.6.EL.x86_64.rpm
87f0be447ef0130568e819e5e0bd0c4b  kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm
848643171741d18b3d6cac4cd29a3251  kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm
082aee2e6be21e53e51ffcb18f21c5ea  kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm
f840a93d76ee2911a0954e114b69843b  kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm
8a05d9a9f805c2d72636d4d143e6954f  kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm
9cb515622e094f2aebccfa21844258a5  kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm
7015c4515b1bfdd8058b70a5f3354737  kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm
a56936184935bc91369d4cb160b1ae72  kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-55.0.6.EL.src.rpm
765a9f014a98b52c6a71b163744eb723  kernel-2.6.9-55.0.6.EL.src.rpm

i386:
5ca649f693fa4dadf3a17cd1c87d3778  kernel-2.6.9-55.0.6.EL.i686.rpm
effa7d30c0e6bed0cba0d0802c7984f4  kernel-debuginfo-2.6.9-55.0.6.EL.i686.rpm
70bc806db1f470c0275761d77b4b2e31  kernel-devel-2.6.9-55.0.6.EL.i686.rpm
461a3363011947ed95a34272427ecc05  kernel-hugemem-2.6.9-55.0.6.EL.i686.rpm
09eea38f8458e99035f01b75bc6c2591  kernel-hugemem-devel-2.6.9-55.0.6.EL.i686.rpm
82836f23fac455e0d8c91d65135406c3  kernel-smp-2.6.9-55.0.6.EL.i686.rpm
9de094acb60ee41456f7dc5d5d5ef425  kernel-smp-devel-2.6.9-55.0.6.EL.i686.rpm
457638d044d30bd6254c09481adfb0d6  kernel-xenU-2.6.9-55.0.6.EL.i686.rpm
cb7178e80a0a1cc311a0e03202762af3  kernel-xenU-devel-2.6.9-55.0.6.EL.i686.rpm

ia64:
a34296fd8eb4b1ea772a97504863db3b  kernel-2.6.9-55.0.6.EL.ia64.rpm
4180c95dd8656f17e23afbacedc536f8  kernel-debuginfo-2.6.9-55.0.6.EL.ia64.rpm
07d2d09a4551b905e6ea43130a918517  kernel-devel-2.6.9-55.0.6.EL.ia64.rpm
93755492c8cafa8b5eba00188ade56f8  kernel-largesmp-2.6.9-55.0.6.EL.ia64.rpm
24223db0f6610aea7f031b7e2b1731c0  kernel-largesmp-devel-2.6.9-55.0.6.EL.ia64.rpm

noarch:
12721d7fbe9f676d333e6bd102450741  kernel-doc-2.6.9-55.0.6.EL.noarch.rpm

x86_64:
45b6465b5990b7f15a1bdda3801776ba  kernel-2.6.9-55.0.6.EL.x86_64.rpm
87f0be447ef0130568e819e5e0bd0c4b  kernel-debuginfo-2.6.9-55.0.6.EL.x86_64.rpm
848643171741d18b3d6cac4cd29a3251  kernel-devel-2.6.9-55.0.6.EL.x86_64.rpm
082aee2e6be21e53e51ffcb18f21c5ea  kernel-largesmp-2.6.9-55.0.6.EL.x86_64.rpm
f840a93d76ee2911a0954e114b69843b  kernel-largesmp-devel-2.6.9-55.0.6.EL.x86_64.rpm
8a05d9a9f805c2d72636d4d143e6954f  kernel-smp-2.6.9-55.0.6.EL.x86_64.rpm
9cb515622e094f2aebccfa21844258a5  kernel-smp-devel-2.6.9-55.0.6.EL.x86_64.rpm
7015c4515b1bfdd8058b70a5f3354737  kernel-xenU-2.6.9-55.0.6.EL.x86_64.rpm
a56936184935bc91369d4cb160b1ae72  kernel-xenU-devel-2.6.9-55.0.6.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1217
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG3W8bXlSAg2UNWIIRAntGAJ4+oR/mpihP+wrhWVxhPfTkkTZ6NACfa6Jg
eXRSBHOaVvahn0OYoJHo0Tg=
=a/hj
-----END PGP SIGNATURE-----






More information about the Enterprise-watch-list mailing list