-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDKSA-2006:018 http://www.mandriva.com/security/ _______________________________________________________________________ Package : kernel Date : January 20, 2006 Affected: 2006.0 _______________________________________________________________________ Problem Description: A number of vulnerabilites have been corrected in the Linux kernel: A race condition in the 2.6 kernel could allow a local user to cause a DoS by triggering a core dump in one thread while another thread has a pending SIGSTOP (CVE-2005-3527). The ptrace functionality in 2.6 kernels prior to 2.6.14.2, using CLONE_THREAD, does not use the thread group ID to check whether it is attaching to itself, which could allow local users to cause a DoS (CVE-2005-3783). The auto-reap child process in 2.6 kernels prior to 2.6.15 include processes with ptrace attached, which leads to a dangling ptrace reference and allows local users to cause a crash (CVE-2005-3784). A locking problem in the POSIX timer cleanup handling on exit on kernels 2.6.10 to 2.6.14 when running on SMP systems, allows a local user to cause a deadlock involving process CPU timers (CVE-2005-3805). The IPv6 flowlabel handling code in 2.4 and 2.6 kernels prior to 2.4.32 and 2.6.14 modifes the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a crash by triggering a free of non-allocated memory (CVE-2005-3806). An integer overflow in 2.6.14 and earlier could allow a local user to cause a hang via 64-bit mmap calls that are not properly handled on a 32-bit system (CVE-2005-3808). As well, other bugfixes are included in this update: Fixes to swsup and HDA sound fixes (DMA buffer fixes, and fixes for the AD1986a codec, added support for Nvidia chipsets, and new model information for the Gigabyte K8N51). MCP51 forcedeth support has been added. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3527 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3784 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3805 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3808 _______________________________________________________________________ Updated Packages: Mandriva Linux 2006.0: c71acedddee438c177e44c59ace9231c 2006.0/RPMS/kernel-2.6.12.15mdk-1-1mdk.i586.rpm be94c46555066619429aba3c11e88c49 2006.0/RPMS/kernel-i586-up-1GB-2.6.12.15mdk-1-1mdk.i586.rpm 0506cd9f49c7fa8998ea9611c22fa33b 2006.0/RPMS/kernel-i686-up-4GB-2.6.12.15mdk-1-1mdk.i586.rpm bdc7d06043c6a98a1a9d1baee3bc47dd 2006.0/RPMS/kernel-smp-2.6.12.15mdk-1-1mdk.i586.rpm e4283335d3c3f2ff679dbaf672e2a288 2006.0/RPMS/kernel-source-2.6-2.6.12-15mdk.i586.rpm 4114739c58dd249e23afbde019ecf5e7 2006.0/RPMS/kernel-source-stripped-2.6-2.6.12-15mdk.i586.rpm f9f5deb668cfdaf90f66a50de54e8e54 2006.0/RPMS/kernel-xbox-2.6.12.15mdk-1-1mdk.i586.rpm bc0bade8d53184908296fac79fc07724 2006.0/RPMS/kernel-xen0-2.6.12.15mdk-1-1mdk.i586.rpm 8e4f4040d6b08d25cf323a451301cfe6 2006.0/RPMS/kernel-xenU-2.6.12.15mdk-1-1mdk.i586.rpm 786b6c30ae9c052de3a856d8933fe2fd 2006.0/SRPMS/kernel-2.6.12.15mdk-1-1mdk.src.rpm Mandriva Linux 2006.0/X86_64: cf1e06a1f851f40a4298b9d7f8135da5 x86_64/2006.0/RPMS/kernel-2.6.12.15mdk-1-1mdk.x86_64.rpm 00a15f173dc072f60c810b8d513987c9 x86_64/2006.0/RPMS/kernel-smp-2.6.12.15mdk-1-1mdk.x86_64.rpm b82e5e65bb03c557a3d1f6f3145a58cd x86_64/2006.0/RPMS/kernel-source-2.6-2.6.12-15mdk.x86_64.rpm 6ed321add133142fb3f597e004c9747f x86_64/2006.0/RPMS/kernel-source-stripped-2.6-2.6.12-15mdk.x86_64.rpm 786b6c30ae9c052de3a856d8933fe2fd x86_64/2006.0/SRPMS/kernel-2.6.12.15mdk-1-1mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFD0Q4XmqjQ0CJFipgRAr2hAJ91vhSFOR0gbGWyhJ1HEiMdKMaJqgCeLoyJ tR96OnodP3fmC+aSfOj6N2w= =tZts -----END PGP SIGNATURE-----