rhsa-2005_551
Vulnerability from csaf_redhat
Published
2005-08-25 13:17
Modified
2024-11-05 16:32
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages are now available to correct security issues and
bugs for Red Hat Enterprise Linux version 2.1 (Itanium).
This update has been rated as having important security impact by the
Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
This is a kernel maintenance update to Red Hat Enterprise Linux 2.1.
The following security issues are corrected:
A flaw between execve() syscall handling and core dumping of ELF-format
executables allowed local unprivileged users to cause a denial of
service (system crash) or possibly gain privileges. The Common
Vulnerabilities and Exposures project has assigned the name CAN-2005-1263
to this issue.
A flaw in ptrace for Itanium architectures was discovered. A local user
could use this flaw to cause a denial of service (crash) or possibly gain
privileges. (CAN-2005-1761)
A race condition in the ia32 compatibility code for the execve system call
was discovered. A local user could use this flaw to cause a denial of
service (kernel panic) or possibly gain privileges. (CAN-2005-1768)
A flaw when freeing a pointer in load_elf_library was discovered. A local
user could potentially use this flaw to cause a denial of service (crash).
(CAN-2005-0749)
The Direct Rendering Manager (DRM) driver did not properly check the DMA
lock, which could allow remote attackers or local users to cause a denial
of service (X Server crash) or possibly modify the video output.
(CAN-2004-1056)
A flaw in the moxa serial driver could allow a local user to perform
privileged operations such as replacing the firmware. (CAN-2005-0504)
The following bug fixes were also made:
- "busy inodes after unmount" error on NFS volumes
- Establish 64-bit limits even for 32-bit threads
- Fix a race condition in __get_lease
- Fix error in IDE disk accounting. This last fix causes IO accounting
to occur only on READ and WRITE operations. This fixes several bugs
in various accounting and statistic utilities.
- Fix kswapd/dquot deadlock bug
- Fix loop control bug in do_shmem_file_read
All Red Hat Enterprise Linux 2.1 Itanium users are advised to upgrade their
kernels to the packages associated with their machine configurations as
listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages are now available to correct security issues and\nbugs for Red Hat Enterprise Linux version 2.1 (Itanium).\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis is a kernel maintenance update to Red Hat Enterprise Linux 2.1.\n\nThe following security issues are corrected:\n\nA flaw between execve() syscall handling and core dumping of ELF-format\nexecutables allowed local unprivileged users to cause a denial of\nservice (system crash) or possibly gain privileges. The Common\nVulnerabilities and Exposures project has assigned the name CAN-2005-1263\nto this issue.\n\nA flaw in ptrace for Itanium architectures was discovered. A local user\ncould use this flaw to cause a denial of service (crash) or possibly gain\nprivileges. (CAN-2005-1761)\n\nA race condition in the ia32 compatibility code for the execve system call\nwas discovered. A local user could use this flaw to cause a denial of\nservice (kernel panic) or possibly gain privileges. (CAN-2005-1768)\n\nA flaw when freeing a pointer in load_elf_library was discovered. A local\nuser could potentially use this flaw to cause a denial of service (crash).\n(CAN-2005-0749)\n\nThe Direct Rendering Manager (DRM) driver did not properly check the DMA\nlock, which could allow remote attackers or local users to cause a denial\nof service (X Server crash) or possibly modify the video output.\n(CAN-2004-1056)\n\nA flaw in the moxa serial driver could allow a local user to perform\nprivileged operations such as replacing the firmware. (CAN-2005-0504) \n\nThe following bug fixes were also made:\n\n- \"busy inodes after unmount\" error on NFS volumes\n- Establish 64-bit limits even for 32-bit threads\n- Fix a race condition in __get_lease\n- Fix error in IDE disk accounting. This last fix causes IO accounting \n to occur only on READ and WRITE operations. This fixes several bugs \n in various accounting and statistic utilities.\n- Fix kswapd/dquot deadlock bug\n- Fix loop control bug in do_shmem_file_read\n\nAll Red Hat Enterprise Linux 2.1 Itanium users are advised to upgrade their\nkernels to the packages associated with their machine configurations as\nlisted in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:551", "url": "https://access.redhat.com/errata/RHSA-2005:551" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "139775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=139775" }, { "category": "external", "summary": "144389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144389" }, { "category": "external", "summary": "144533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144533" }, { "category": "external", "summary": "146104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146104" }, { "category": "external", "summary": "151230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151230" }, { "category": "external", "summary": "152413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152413" }, { "category": "external", "summary": "157453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157453" }, { "category": "external", "summary": "159824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159824" }, { "category": "external", "summary": "160200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160200" }, { "category": "external", "summary": "160562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160562" }, { "category": "external", "summary": "165950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165950" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_551.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:32:18+00:00", "generator": { "date": "2024-11-05T16:32:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2005:551", "initial_release_date": "2005-08-25T13:17:00+00:00", "revision_history": [ { "date": "2005-08-25T13:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-08-25T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:32:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-1056", "discovery_date": "2004-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617358" } ], "notes": [ { "category": "description", "text": "Direct Rendering Manager (DRM) driver in Linux kernel 2.6 does not properly check the DMA lock, which could allow remote attackers or local users to cause a denial of service (X Server crash) and possibly modify the video output.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1056" }, { "category": "external", "summary": "RHBZ#1617358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1056", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1056" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1056", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1056" } ], "release_date": "2004-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-08-25T13:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:551" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-0504", "discovery_date": "2007-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "423111" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the MoxaDriverIoctl function for the moxa serial driver (moxa.c) in Linux 2.2.x, 2.4.x, and 2.6.x before 2.6.22 allows local users to execute arbitrary code via a certain modified length value.", "title": "Vulnerability description" }, { "category": "summary", "text": "Buffer overflow in moxa driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0504" }, { "category": "external", "summary": "RHBZ#423111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=423111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0504", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0504" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0504", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0504" } ], "release_date": "2007-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-08-25T13:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:551" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Buffer overflow in moxa driver" }, { "cve": "CVE-2005-0749", "discovery_date": "2005-03-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617566" } ], "notes": [ { "category": "description", "text": "The load_elf_library in the Linux kernel before 2.6.11.6 allows local users to cause a denial of service (kernel crash) via a crafted ELF library or executable, which causes a free of an invalid pointer.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0749" }, { "category": "external", "summary": "RHBZ#1617566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617566" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0749", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0749" } ], "release_date": "2005-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-08-25T13:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:551" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1263", "discovery_date": "2005-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617620" } ], "notes": [ { "category": "description", "text": "The elf_core_dump function in binfmt_elf.c for Linux kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4 allows local users to execute arbitrary code via an ELF binary that, in certain conditions involving the create_elf_tables function, causes a negative length argument to pass a signed integer comparison, leading to a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1263" }, { "category": "external", "summary": "RHBZ#1617620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1263", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1263" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1263", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1263" } ], "release_date": "2005-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-08-25T13:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:551" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1761", "discovery_date": "2005-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617665" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6 and 2.4 on the IA64 architecture allows local users to cause a denial of service (kernel crash) via ptrace and the restore_sigcontext function.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1761" }, { "category": "external", "summary": "RHBZ#1617665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1761", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1761" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1761", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1761" } ], "release_date": "2005-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-08-25T13:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:551" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2005-1768", "discovery_date": "2005-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617670" } ], "notes": [ { "category": "description", "text": "Race condition in the ia32 compatibility code for the execve system call in Linux kernel 2.4 before 2.4.31 and 2.6 before 2.6.6 allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a concurrent thread that increments a pointer count after the nargs function has counted the pointers, but before the count is copied from user space to kernel space, which leads to a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-1768" }, { "category": "external", "summary": "RHBZ#1617670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617670" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1768", "url": "https://www.cve.org/CVERecord?id=CVE-2005-1768" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1768", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1768" } ], "release_date": "2005-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-08-25T13:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:551" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.