-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0854 -- RHSA-2005:808-02
                     Important: kernel security update
                              28 October 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Linux variants
Impact:            Access Privileged Data
                   Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-3181 CVE-2005-3180 CVE-2005-3119
                   CVE-2005-3110 CVE-2005-3108 CVE-2005-3053

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-808.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that Linux
         administrators updated version of the kernel for their
         distribution.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2005:808-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-808.html
Issue date:        2005-10-27
Updated on:        2005-10-27
Product:           Red Hat Enterprise Linux
Obsoletes:         RHSA-2005:514
CVE Names:         CVE-2005-3053 CVE-2005-3108 CVE-2005-3110 CVE-2005-3119 CVE-2005-3180 CVE-2005-3181
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix several security issues and a page
attribute mapping bug are now available for Red Hat Enterprise Linux 4. 

This update has been rated as having important security impact by the
Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

An issue was discovered that affects how page attributes are changed by the
kernel.  Video drivers, which sometimes map kernel pages with a different
caching policy than write-back, are now expected to function correctly. 
This change affects the x86, AMD64, and Intel EM64T architectures.

In addition the following security bugs were fixed:

The set_mempolicy system call did not check for negative numbers in the
policy field.  An unprivileged local user could use this flaw to cause a
denial of service (system panic).  (CVE-2005-3053)

A flaw in ioremap handling on AMD 64 and Intel EM64T systems.  An
unprivileged local user could use this flaw to cause a denial of service or
minor information leak. (CVE-2005-3108)

A race condition in the ebtables netfilter module.  On a SMP system that is
operating under a heavy load this flaw may allow remote attackers to cause
a denial of service (crash).  (CVE-2005-3110)

A memory leak was found in key handling.  An unprivileged local user could
use this flaw to cause a denial of service. (CVE-2005-3119)

A flaw in the Orinoco wireless driver.  On systems running the vulnerable
drive, a remote attacker could send carefully crafted packets which would
divulge the contents of uninitialized kernel memory.  (CVE-2005-3180)

A memory leak was found in the audit system.  An unprivileged local user
could use this flaw to cause a denial of service.  (CVE-2005-3181)

All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

160135 - kernel panic in ioremap with four 1GB DIMMs (2.6.9-11.ELsmp)
168217 - CAN-2005-3108 [RHEL 4] ioremap_nocache causes panic, only on one motherboard, not on upstream 2.6.12.5 or later at least
168936 - System instability when using the NVIDIA driver (i.e bad caching on address)
168993 - CAN-2005-3053 RHEL 4 sys_set_mempolicy allows invalid policy leading to panic
170264 - CAN-2005-3108 ioremap x86_64 DoS
170268 - CAN-2005-3110 ebtables race
170274 - CAN-2005-3119 config_keys memleak
170277 - CAN-2005-3180 orinoco driver information leakage
170283 - CAN-2005-3181 names_cache memory leak
170563 - kernel crash in HP Compaq dc7100 CMT(DX438AV)
171154 - RHEL4 [NETFILTER]: Fix deadlock in ip4_queue.


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-22.0.1.EL.src.rpm
a5556584e16702cb85ca37a64d9cdf52  kernel-2.6.9-22.0.1.EL.src.rpm

i386:
7b6290bc039c15259d579a06c395896c  kernel-2.6.9-22.0.1.EL.i686.rpm
432daa8fe4a9da2b970cb78500da7d4c  kernel-devel-2.6.9-22.0.1.EL.i686.rpm
b6478d292099a0278e7f4294d8324b64  kernel-hugemem-2.6.9-22.0.1.EL.i686.rpm
50eee5abb14da6bbf8dd0cf41726d631  kernel-hugemem-devel-2.6.9-22.0.1.EL.i686.rpm
532741540a653577ca248bf9ba84ac54  kernel-smp-2.6.9-22.0.1.EL.i686.rpm
36f7781eee1091e70f2c3d60090c3e9c  kernel-smp-devel-2.6.9-22.0.1.EL.i686.rpm

ia64:
5a51ab10cffc50cb078bd13fc8a5414a  kernel-2.6.9-22.0.1.EL.ia64.rpm
c31e6f11fedeecda7d22ffc1d4844fc3  kernel-devel-2.6.9-22.0.1.EL.ia64.rpm

noarch:
fad9b931780bd1ac8939de42f45ff97b  kernel-doc-2.6.9-22.0.1.EL.noarch.rpm

ppc:
b42d460c270ebcef5b7060326bbc5605  kernel-2.6.9-22.0.1.EL.ppc64.rpm
09f2f62975e14f2c3548216ac213b81b  kernel-2.6.9-22.0.1.EL.ppc64iseries.rpm
057920195917f3e207c89528ddcd671e  kernel-devel-2.6.9-22.0.1.EL.ppc64.rpm
ed97b76d4d5c4030e8534fa2490b1dd5  kernel-devel-2.6.9-22.0.1.EL.ppc64iseries.rpm

s390:
1683e74a2788aaacd97c37e377531053  kernel-2.6.9-22.0.1.EL.s390.rpm
87032a8964416a5528d6ada8c73bd516  kernel-devel-2.6.9-22.0.1.EL.s390.rpm

s390x:
073b6e7e7ab0c75f6f7eee3ab9e5c978  kernel-2.6.9-22.0.1.EL.s390x.rpm
7aa4a6814166a3d21dc368a63f7a3a29  kernel-devel-2.6.9-22.0.1.EL.s390x.rpm

x86_64:
1df1f4b6332f734de942ee24ac392dab  kernel-2.6.9-22.0.1.EL.x86_64.rpm
c6b5364f055aced104b6261a3f02347f  kernel-devel-2.6.9-22.0.1.EL.x86_64.rpm
9d2820794ce05766fd31a6ed490db23f  kernel-smp-2.6.9-22.0.1.EL.x86_64.rpm
7459acc9a4ece3527fbb1b032d3f3163  kernel-smp-devel-2.6.9-22.0.1.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-22.0.1.EL.src.rpm
a5556584e16702cb85ca37a64d9cdf52  kernel-2.6.9-22.0.1.EL.src.rpm

i386:
7b6290bc039c15259d579a06c395896c  kernel-2.6.9-22.0.1.EL.i686.rpm
432daa8fe4a9da2b970cb78500da7d4c  kernel-devel-2.6.9-22.0.1.EL.i686.rpm
b6478d292099a0278e7f4294d8324b64  kernel-hugemem-2.6.9-22.0.1.EL.i686.rpm
50eee5abb14da6bbf8dd0cf41726d631  kernel-hugemem-devel-2.6.9-22.0.1.EL.i686.rpm
532741540a653577ca248bf9ba84ac54  kernel-smp-2.6.9-22.0.1.EL.i686.rpm
36f7781eee1091e70f2c3d60090c3e9c  kernel-smp-devel-2.6.9-22.0.1.EL.i686.rpm

noarch:
fad9b931780bd1ac8939de42f45ff97b  kernel-doc-2.6.9-22.0.1.EL.noarch.rpm

x86_64:
1df1f4b6332f734de942ee24ac392dab  kernel-2.6.9-22.0.1.EL.x86_64.rpm
c6b5364f055aced104b6261a3f02347f  kernel-devel-2.6.9-22.0.1.EL.x86_64.rpm
9d2820794ce05766fd31a6ed490db23f  kernel-smp-2.6.9-22.0.1.EL.x86_64.rpm
7459acc9a4ece3527fbb1b032d3f3163  kernel-smp-devel-2.6.9-22.0.1.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-22.0.1.EL.src.rpm
a5556584e16702cb85ca37a64d9cdf52  kernel-2.6.9-22.0.1.EL.src.rpm

i386:
7b6290bc039c15259d579a06c395896c  kernel-2.6.9-22.0.1.EL.i686.rpm
432daa8fe4a9da2b970cb78500da7d4c  kernel-devel-2.6.9-22.0.1.EL.i686.rpm
b6478d292099a0278e7f4294d8324b64  kernel-hugemem-2.6.9-22.0.1.EL.i686.rpm
50eee5abb14da6bbf8dd0cf41726d631  kernel-hugemem-devel-2.6.9-22.0.1.EL.i686.rpm
532741540a653577ca248bf9ba84ac54  kernel-smp-2.6.9-22.0.1.EL.i686.rpm
36f7781eee1091e70f2c3d60090c3e9c  kernel-smp-devel-2.6.9-22.0.1.EL.i686.rpm

ia64:
5a51ab10cffc50cb078bd13fc8a5414a  kernel-2.6.9-22.0.1.EL.ia64.rpm
c31e6f11fedeecda7d22ffc1d4844fc3  kernel-devel-2.6.9-22.0.1.EL.ia64.rpm

noarch:
fad9b931780bd1ac8939de42f45ff97b  kernel-doc-2.6.9-22.0.1.EL.noarch.rpm

x86_64:
1df1f4b6332f734de942ee24ac392dab  kernel-2.6.9-22.0.1.EL.x86_64.rpm
c6b5364f055aced104b6261a3f02347f  kernel-devel-2.6.9-22.0.1.EL.x86_64.rpm
9d2820794ce05766fd31a6ed490db23f  kernel-smp-2.6.9-22.0.1.EL.x86_64.rpm
7459acc9a4ece3527fbb1b032d3f3163  kernel-smp-devel-2.6.9-22.0.1.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-22.0.1.EL.src.rpm
a5556584e16702cb85ca37a64d9cdf52  kernel-2.6.9-22.0.1.EL.src.rpm

i386:
7b6290bc039c15259d579a06c395896c  kernel-2.6.9-22.0.1.EL.i686.rpm
432daa8fe4a9da2b970cb78500da7d4c  kernel-devel-2.6.9-22.0.1.EL.i686.rpm
b6478d292099a0278e7f4294d8324b64  kernel-hugemem-2.6.9-22.0.1.EL.i686.rpm
50eee5abb14da6bbf8dd0cf41726d631  kernel-hugemem-devel-2.6.9-22.0.1.EL.i686.rpm
532741540a653577ca248bf9ba84ac54  kernel-smp-2.6.9-22.0.1.EL.i686.rpm
36f7781eee1091e70f2c3d60090c3e9c  kernel-smp-devel-2.6.9-22.0.1.EL.i686.rpm

ia64:
5a51ab10cffc50cb078bd13fc8a5414a  kernel-2.6.9-22.0.1.EL.ia64.rpm
c31e6f11fedeecda7d22ffc1d4844fc3  kernel-devel-2.6.9-22.0.1.EL.ia64.rpm

noarch:
fad9b931780bd1ac8939de42f45ff97b  kernel-doc-2.6.9-22.0.1.EL.noarch.rpm

x86_64:
1df1f4b6332f734de942ee24ac392dab  kernel-2.6.9-22.0.1.EL.x86_64.rpm
c6b5364f055aced104b6261a3f02347f  kernel-devel-2.6.9-22.0.1.EL.x86_64.rpm
9d2820794ce05766fd31a6ed490db23f  kernel-smp-2.6.9-22.0.1.EL.x86_64.rpm
7459acc9a4ece3527fbb1b032d3f3163  kernel-smp-devel-2.6.9-22.0.1.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3053
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3110
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3181

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDYPIOXlSAg2UNWIIRAn3rAKCH5ahlw0e4pM/6DwfmeqwPvd45TQCghk/m
PRZLp1JptHeETc1GQk0c3gg=
=RCEb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ2GEISh9+71yA2DNAQLBtAP+J5exfd07XBHqmBRhr0EirMEX3jNLjECv
E+ZM+z0WHlyXJ0gpNfqBAvEuzAybGi4tXHGik2Mltk7cyJJ2OG7QfZWwRXKVGwJc
2m5VWKzEK3m0xtDKYhP60biOKxcyerpIw99Yd+1etRd5q9CbO2nghfwZ7JCnplB5
5kETEaL7s8Q=
=8MPq
-----END PGP SIGNATURE-----