-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0446 -- [RedHat]
                     Important: kernel security update
                               10 July 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
Impact:               Root Compromise
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2006-2451

Ref:                  ESB-2006.0359

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0574.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2006:0574-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0574.html
Issue date:        2006-07-07
Updated on:        2006-07-07
Product:           Red Hat Enterprise Linux
Keywords:          nahant kernel update
Obsoletes:         RHSA-2006:0493
CVE Names:         CVE-2006-2451 
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a privilege escalation security issue in
the Red Hat Enterprise Linux 4 kernel are now available.

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

During security research, Red Hat discovered a behavioral flaw in core dump
handling.  A local user could create a program that would cause a core file
to be dumped into a directory they would not normally have permissions to
write to.  This could lead to a denial of service (disk consumption), or
allow the local user to gain root privileges.  (CVE-2006-2451)

Prior to applying this update, users can remove the ability to escalate
privileges using this flaw by configuring core files to dump to an absolute
location.  By default, core files are created in the working directory of
the faulting application, but this can be overridden by specifying an
absolute location for core files in /proc/sys/kernel/core_pattern.  To
avoid a potential denial of service, a separate partition for the core
files should be used.

All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

195902 - CVE-2006-2451 Possible privilege escalation through prctl() and suid_dumpable

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-34.0.2.EL.src.rpm
b1525f16ed6956a8e508c0fb8ab983f6  kernel-2.6.9-34.0.2.EL.src.rpm

i386:
8ae13e9c973abf31bfcf95f52107e028  kernel-2.6.9-34.0.2.EL.i686.rpm
572a28ec4bd9f90b4d608ed4d6d886e2  kernel-debuginfo-2.6.9-34.0.2.EL.i686.rpm
e79ce53f8235b8f4c305de45fe7cc116  kernel-devel-2.6.9-34.0.2.EL.i686.rpm
e5209b44a1786c055847755313e6582c  kernel-hugemem-2.6.9-34.0.2.EL.i686.rpm
c500bdf3fc096c6fc191d47337f18e4a  kernel-hugemem-devel-2.6.9-34.0.2.EL.i686.rpm
e38524a2c5721357b021aca299061c54  kernel-smp-2.6.9-34.0.2.EL.i686.rpm
fe13001e6d26b0fb8631e731a4c07afc  kernel-smp-devel-2.6.9-34.0.2.EL.i686.rpm

ia64:
d7387284d83394d47ef155ce885a9368  kernel-2.6.9-34.0.2.EL.ia64.rpm
5cd0daf15a572456fbd2fc1e429fcf38  kernel-debuginfo-2.6.9-34.0.2.EL.ia64.rpm
ca498a4793f4cffc96dc2028de32878a  kernel-devel-2.6.9-34.0.2.EL.ia64.rpm
f6ccc44046248a98886f29d8b91996ac  kernel-largesmp-2.6.9-34.0.2.EL.ia64.rpm
f13fcad7a4596198d0adaaa223812c5e  kernel-largesmp-devel-2.6.9-34.0.2.EL.ia64.rpm

noarch:
dad6fe0fcb7dde0869cb10d08acc1852  kernel-doc-2.6.9-34.0.2.EL.noarch.rpm

ppc:
406a55f4303640565cdbcbe2b8b66525  kernel-2.6.9-34.0.2.EL.ppc64.rpm
b8239e08291a35fdc08daee5d63a25a1  kernel-2.6.9-34.0.2.EL.ppc64iseries.rpm
e3b903880e23cd125dd1653411e379f2  kernel-debuginfo-2.6.9-34.0.2.EL.ppc64.rpm
1ea5cf42e62b8e885e7a5b4abf3a0ae0  kernel-debuginfo-2.6.9-34.0.2.EL.ppc64iseries.rpm
8af7a011ccc78e925c2504c97710d512  kernel-devel-2.6.9-34.0.2.EL.ppc64.rpm
24858a45553903726311f203f58ccf9f  kernel-devel-2.6.9-34.0.2.EL.ppc64iseries.rpm
a9291ff69f733152d1be0ac45178511f  kernel-largesmp-2.6.9-34.0.2.EL.ppc64.rpm
b8b522f09d34dbb8b5aed21df3e8f7a5  kernel-largesmp-devel-2.6.9-34.0.2.EL.ppc64.rpm

s390:
6626d6fb1bb866151add37580963a1f4  kernel-2.6.9-34.0.2.EL.s390.rpm
9032b5befe7e8530ec09a140eb8f0a4a  kernel-debuginfo-2.6.9-34.0.2.EL.s390.rpm
fdaac14cebdac84b536de92d5d869f57  kernel-devel-2.6.9-34.0.2.EL.s390.rpm

s390x:
7f1bed602022c395bd253ff693df448f  kernel-2.6.9-34.0.2.EL.s390x.rpm
3dc8b5298948cf15f770565e39a76bc3  kernel-debuginfo-2.6.9-34.0.2.EL.s390x.rpm
7348ad74dd62ecd9d3f90d862ca20b4f  kernel-devel-2.6.9-34.0.2.EL.s390x.rpm

x86_64:
7ecb7f19c806cbeeae4017e773ca6b95  kernel-2.6.9-34.0.2.EL.x86_64.rpm
c3715718755dd621ecbf136372ec86a9  kernel-debuginfo-2.6.9-34.0.2.EL.x86_64.rpm
3ee909ed41588242f981a9aa78ad926d  kernel-devel-2.6.9-34.0.2.EL.x86_64.rpm
40af50e2dfdc81483c667ee80ddc8af5  kernel-largesmp-2.6.9-34.0.2.EL.x86_64.rpm
3063ef4954c21d5da1f5f5eb73bae069  kernel-largesmp-devel-2.6.9-34.0.2.EL.x86_64.rpm
b5cebc56b5288571c83d16f881c3e189  kernel-smp-2.6.9-34.0.2.EL.x86_64.rpm
1dca7ae6c082dda381ca77b46b3bfaf4  kernel-smp-devel-2.6.9-34.0.2.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-34.0.2.EL.src.rpm
b1525f16ed6956a8e508c0fb8ab983f6  kernel-2.6.9-34.0.2.EL.src.rpm

i386:
8ae13e9c973abf31bfcf95f52107e028  kernel-2.6.9-34.0.2.EL.i686.rpm
572a28ec4bd9f90b4d608ed4d6d886e2  kernel-debuginfo-2.6.9-34.0.2.EL.i686.rpm
e79ce53f8235b8f4c305de45fe7cc116  kernel-devel-2.6.9-34.0.2.EL.i686.rpm
e5209b44a1786c055847755313e6582c  kernel-hugemem-2.6.9-34.0.2.EL.i686.rpm
c500bdf3fc096c6fc191d47337f18e4a  kernel-hugemem-devel-2.6.9-34.0.2.EL.i686.rpm
e38524a2c5721357b021aca299061c54  kernel-smp-2.6.9-34.0.2.EL.i686.rpm
fe13001e6d26b0fb8631e731a4c07afc  kernel-smp-devel-2.6.9-34.0.2.EL.i686.rpm

noarch:
dad6fe0fcb7dde0869cb10d08acc1852  kernel-doc-2.6.9-34.0.2.EL.noarch.rpm

x86_64:
7ecb7f19c806cbeeae4017e773ca6b95  kernel-2.6.9-34.0.2.EL.x86_64.rpm
c3715718755dd621ecbf136372ec86a9  kernel-debuginfo-2.6.9-34.0.2.EL.x86_64.rpm
3ee909ed41588242f981a9aa78ad926d  kernel-devel-2.6.9-34.0.2.EL.x86_64.rpm
40af50e2dfdc81483c667ee80ddc8af5  kernel-largesmp-2.6.9-34.0.2.EL.x86_64.rpm
3063ef4954c21d5da1f5f5eb73bae069  kernel-largesmp-devel-2.6.9-34.0.2.EL.x86_64.rpm
b5cebc56b5288571c83d16f881c3e189  kernel-smp-2.6.9-34.0.2.EL.x86_64.rpm
1dca7ae6c082dda381ca77b46b3bfaf4  kernel-smp-devel-2.6.9-34.0.2.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-34.0.2.EL.src.rpm
b1525f16ed6956a8e508c0fb8ab983f6  kernel-2.6.9-34.0.2.EL.src.rpm

i386:
8ae13e9c973abf31bfcf95f52107e028  kernel-2.6.9-34.0.2.EL.i686.rpm
572a28ec4bd9f90b4d608ed4d6d886e2  kernel-debuginfo-2.6.9-34.0.2.EL.i686.rpm
e79ce53f8235b8f4c305de45fe7cc116  kernel-devel-2.6.9-34.0.2.EL.i686.rpm
e5209b44a1786c055847755313e6582c  kernel-hugemem-2.6.9-34.0.2.EL.i686.rpm
c500bdf3fc096c6fc191d47337f18e4a  kernel-hugemem-devel-2.6.9-34.0.2.EL.i686.rpm
e38524a2c5721357b021aca299061c54  kernel-smp-2.6.9-34.0.2.EL.i686.rpm
fe13001e6d26b0fb8631e731a4c07afc  kernel-smp-devel-2.6.9-34.0.2.EL.i686.rpm

ia64:
d7387284d83394d47ef155ce885a9368  kernel-2.6.9-34.0.2.EL.ia64.rpm
5cd0daf15a572456fbd2fc1e429fcf38  kernel-debuginfo-2.6.9-34.0.2.EL.ia64.rpm
ca498a4793f4cffc96dc2028de32878a  kernel-devel-2.6.9-34.0.2.EL.ia64.rpm
f6ccc44046248a98886f29d8b91996ac  kernel-largesmp-2.6.9-34.0.2.EL.ia64.rpm
f13fcad7a4596198d0adaaa223812c5e  kernel-largesmp-devel-2.6.9-34.0.2.EL.ia64.rpm

noarch:
dad6fe0fcb7dde0869cb10d08acc1852  kernel-doc-2.6.9-34.0.2.EL.noarch.rpm

x86_64:
7ecb7f19c806cbeeae4017e773ca6b95  kernel-2.6.9-34.0.2.EL.x86_64.rpm
c3715718755dd621ecbf136372ec86a9  kernel-debuginfo-2.6.9-34.0.2.EL.x86_64.rpm
3ee909ed41588242f981a9aa78ad926d  kernel-devel-2.6.9-34.0.2.EL.x86_64.rpm
40af50e2dfdc81483c667ee80ddc8af5  kernel-largesmp-2.6.9-34.0.2.EL.x86_64.rpm
3063ef4954c21d5da1f5f5eb73bae069  kernel-largesmp-devel-2.6.9-34.0.2.EL.x86_64.rpm
b5cebc56b5288571c83d16f881c3e189  kernel-smp-2.6.9-34.0.2.EL.x86_64.rpm
1dca7ae6c082dda381ca77b46b3bfaf4  kernel-smp-devel-2.6.9-34.0.2.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-34.0.2.EL.src.rpm
b1525f16ed6956a8e508c0fb8ab983f6  kernel-2.6.9-34.0.2.EL.src.rpm

i386:
8ae13e9c973abf31bfcf95f52107e028  kernel-2.6.9-34.0.2.EL.i686.rpm
572a28ec4bd9f90b4d608ed4d6d886e2  kernel-debuginfo-2.6.9-34.0.2.EL.i686.rpm
e79ce53f8235b8f4c305de45fe7cc116  kernel-devel-2.6.9-34.0.2.EL.i686.rpm
e5209b44a1786c055847755313e6582c  kernel-hugemem-2.6.9-34.0.2.EL.i686.rpm
c500bdf3fc096c6fc191d47337f18e4a  kernel-hugemem-devel-2.6.9-34.0.2.EL.i686.rpm
e38524a2c5721357b021aca299061c54  kernel-smp-2.6.9-34.0.2.EL.i686.rpm
fe13001e6d26b0fb8631e731a4c07afc  kernel-smp-devel-2.6.9-34.0.2.EL.i686.rpm

ia64:
d7387284d83394d47ef155ce885a9368  kernel-2.6.9-34.0.2.EL.ia64.rpm
5cd0daf15a572456fbd2fc1e429fcf38  kernel-debuginfo-2.6.9-34.0.2.EL.ia64.rpm
ca498a4793f4cffc96dc2028de32878a  kernel-devel-2.6.9-34.0.2.EL.ia64.rpm
f6ccc44046248a98886f29d8b91996ac  kernel-largesmp-2.6.9-34.0.2.EL.ia64.rpm
f13fcad7a4596198d0adaaa223812c5e  kernel-largesmp-devel-2.6.9-34.0.2.EL.ia64.rpm

noarch:
dad6fe0fcb7dde0869cb10d08acc1852  kernel-doc-2.6.9-34.0.2.EL.noarch.rpm

x86_64:
7ecb7f19c806cbeeae4017e773ca6b95  kernel-2.6.9-34.0.2.EL.x86_64.rpm
c3715718755dd621ecbf136372ec86a9  kernel-debuginfo-2.6.9-34.0.2.EL.x86_64.rpm
3ee909ed41588242f981a9aa78ad926d  kernel-devel-2.6.9-34.0.2.EL.x86_64.rpm
40af50e2dfdc81483c667ee80ddc8af5  kernel-largesmp-2.6.9-34.0.2.EL.x86_64.rpm
3063ef4954c21d5da1f5f5eb73bae069  kernel-largesmp-devel-2.6.9-34.0.2.EL.x86_64.rpm
b5cebc56b5288571c83d16f881c3e189  kernel-smp-2.6.9-34.0.2.EL.x86_64.rpm
1dca7ae6c082dda381ca77b46b3bfaf4  kernel-smp-devel-2.6.9-34.0.2.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2451
http://kbase.redhat.com/faq/FAQ_52_2890.shtm
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFErmfcXlSAg2UNWIIRAm+ZAKCEe4lEQrIaeB0Hgb6uNhF9Vcp+SwCcD3Hp
AbjlWbk9FG2/bc6uLJjC68E=
=sHi4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRLGm+Ch9+71yA2DNAQI2SgP/Sr9R8wmabDoFuCqu7YujXYmENBN5BS3P
LCI97+QFedpYsjksZmvmSRzYVql0gre+vQiiEe0WS0AVIwh9g+b1J4VQlaYgWJvF
vI0sM/VWzd/af6eGSP6KVf16SBwryMv1P0XRQ2XSxiO/rTzYiiGkYG/8PsIfXJAa
Y37IPoHvKrk=
=zFyb
-----END PGP SIGNATURE-----