Lucene search

K
centosCentOS ProjectCESA-2006:0579-01
HistoryJul 17, 2006 - 5:19 a.m.

kernel security update

2006-07-1705:19:27
CentOS Project
lists.centos.org
47

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.018 Low

EPSS

Percentile

87.8%

CentOS Errata and Security Advisory CESA-2006:0579-01

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

  • a flaw in the USB devio handling of device removal that allowed a local
    user to cause a denial of service (crash) (CVE-2005-3055, moderate)

  • a flaw in ROSE due to missing verification of the ndigis argument of new
    routes (CVE-2005-3273, moderate)

  • an info leak on AMD-based x86 systems that allowed a local user to
    retrieve the floating point exception state of a process run by a different
    user (CVE-2006-1056, important)

  • a minor info leak in socket name handling in the network code
    (CVE-2006-1342, low)

  • a minor info leak in socket option handling in the network code
    (CVE-2006-1343, low)

  • a directory traversal vulnerability in smbfs that allowed a local user to
    escape chroot restrictions for an SMB-mounted filesystem via “…\”
    sequences (CVE-2006-1864, moderate)

  • a flaw in the mprotect system call that allowed to give write permission
    to a readonly attachment of shared memory (CVE-2006-2071, moderate)

A performance bug in the NFS implementation that caused clients to
frequently pause when sending TCP segments during heavy write loads was
also addressed.

All Red Hat Enterprise Linux 2.1 users are advised to upgrade their kernels
to these updated packages, which contain backported fixes to correct these
issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2006-July/075184.html

Affected packages:
kernel
kernel-BOOT
kernel-debug
kernel-doc
kernel-enterprise
kernel-headers
kernel-smp
kernel-source
kernel-summit

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.018 Low

EPSS

Percentile

87.8%