RHEL 2.1 : kernel (RHSA-2004:505)

high Nessus Plugin ID 15958

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 2.1. This is the sixth regular update.

The Linux kernel handles the basic functions of the operating system.

This is the sixth regular kernel update to Red Hat Enterprise Linux version 2.1. It updates a number of device drivers, and adds much improved SATA support.

This update includes fixes for several security issues :

Paul Starzetz of iSEC discovered various flaws in the ELF binary loader affecting kernels prior to 2.4.28. A local user could use these flaws to gain read access to executable-only binaries or possibly gain privileges. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2004-1070, CVE-2004-1071, CVE-2004-1072, and CVE-2004-1073 to these issues.

A missing serialization flaw in unix_dgram_recvmsg was discovered that affects kernels prior to 2.4.28. A local user could potentially make use of a race condition in order to gain privileges. (CVE-2004-1068)

Stefan Esser discovered various flaws including buffer overflows in the smbfs driver affecting kernels before 2.4.28. A local user may be able to cause a denial of service (crash) or possibly gain privileges.
In order to exploit these flaws the user would need to have control of a connected smb server. (CVE-2004-0883, CVE-2004-0949)

Conectiva discovered flaws in certain USB drivers affecting kernels before 2.4.27 which used the copy_to_user function on uninitialized structures. These flaws could allow local users to read small amounts of kernel memory. (CVE-2004-0685)

The ext3 code in kernels before 2.4.26 did not properly initialize journal descriptor blocks. A privileged local user could read portions of kernel memory. (CVE-2004-0177)

The following drivers have also been updated :

* tg3 v3.10 * e1000 v5.3.19-k2 * e100 v3.0.27-k2 * megaraid * megaraid2 v2.10.8.2

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2004-0177

https://access.redhat.com/security/cve/cve-2004-0685

https://access.redhat.com/security/cve/cve-2004-0883

https://access.redhat.com/security/cve/cve-2004-0949

https://access.redhat.com/security/cve/cve-2004-1068

https://access.redhat.com/security/cve/cve-2004-1070

https://access.redhat.com/security/cve/cve-2004-1071

https://access.redhat.com/security/cve/cve-2004-1072

https://access.redhat.com/security/cve/cve-2004-1073

https://access.redhat.com/errata/RHSA-2004:505

Plugin Details

Severity: High

ID: 15958

File Name: redhat-RHSA-2004-505.nasl

Version: 1.28

Type: local

Agent: unix

Published: 12/14/2004

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-boot, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-doc, p-cpe:/a:redhat:enterprise_linux:kernel-enterprise, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-smp, p-cpe:/a:redhat:enterprise_linux:kernel-source, p-cpe:/a:redhat:enterprise_linux:kernel-summit, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 12/13/2004

Vulnerability Publication Date: 6/1/2004

Reference Information

CVE: CVE-2004-0136, CVE-2004-0177, CVE-2004-0685, CVE-2004-0883, CVE-2004-0949, CVE-2004-1068, CVE-2004-1070, CVE-2004-1071, CVE-2004-1072, CVE-2004-1073

RHSA: 2004:505