-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2006.0598 -- [Linux][RedHat]
                     Important: kernel security update
                              23 August 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
                      Linux variants
Impact:               Root Compromise
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2006-3745 CVE-2006-3626 CVE-2006-3468
                      CVE-2006-2936 CVE-2006-2935 CVE-2006-2932
                      CVE-2006-2444 CVE-2006-1858 CVE-2004-2660

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0617.html

Comment: This advisory references vulnerabilities in the Linux kernel that
         also affect distributions other than Red Hat. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2006:0617-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0617.html
Issue date:        2006-08-22
Updated on:        2006-08-22
Product:           Red Hat Enterprise Linux
Keywords:          nahant kernel update
Obsoletes:         RHSA-2006:0575
CVE Names:         CVE-2004-2660 CVE-2006-1858 CVE-2006-2444 
                   CVE-2006-2932 CVE-2006-2935 CVE-2006-2936 
                   CVE-2006-3468 CVE-2006-3626 CVE-2006-3745 
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix several security issues in the Red Hat
Enterprise Linux 4 kernel are now available.

This security advisory has been rated as having important security impact
by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for the security issues described
below:

* a flaw in the proc file system that allowed a local user to use a
suid-wrapper for scripts to gain root privileges (CVE-2006-3626, Important)

* a flaw in the SCTP implementation that allowed a local user to cause a
denial of service (panic) or to possibly gain root privileges
(CVE-2006-3745, Important)

* a flaw in NFS exported ext2/ext3 partitions when handling invalid inodes
that allowed a remote authenticated user to cause a denial of service
(filesystem panic) (CVE-2006-3468, Important)

* a flaw in the restore_all code path of the 4/4GB split support of
non-hugemem kernels that allowed a local user to cause a denial of service
(panic) (CVE-2006-2932, Important)

* a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT
processing that allowed a remote user to cause a denial of service (crash)
or potential memory corruption (CVE-2006-2444, Moderate)

* a flaw in the DVD handling of the CDROM driver that could be used
together with a custom built USB device to gain root privileges
(CVE-2006-2935, Moderate)

* a flaw in the handling of O_DIRECT writes that allowed a local user
to cause a denial of service (memory consumption) (CVE-2004-2660, Low)

* a flaw in the SCTP chunk length handling that allowed a remote user to
cause a denial of service (crash) (CVE-2006-1858, Low)

* a flaw in the input handling of the ftdi_sio driver that allowed a local
user to cause a denial of service (memory consumption) (CVE-2006-2936, Low)

In addition a bugfix was added to enable a clean reboot for the IBM Pizzaro
machines.

Red Hat would like to thank Wei Wang of McAfee Avert Labs and Kirill
Korotaev for reporting issues fixed in this erratum.

All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

191736 - CVE-2004-2660 O_DIRECT write sometimes leaks memory
192632 - CVE-2006-2444 SNMP NAT netfilter memory corruption
192636 - CVE-2006-1858 SCTP chunk length overflow
196280 - CVE-2006-2932 bogus %ds/%es security issue in restore_all
197610 - CVE-2006-2936 Possible DoS in write routine of ftdi_sio driver
197670 - CVE-2006-2935 Possible buffer overflow in DVD handling
198973 - CVE-2006-3626 Nasty /proc privilege escalation
199172 - CVE-2006-3468 Bogus FH in NFS request causes DoS in file system code
200111 - Can't reboot/halt on IBM Pizzaro machine
202122 - CVE-2006-3745 Local SCTP privilege escalation

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm
54e1895e65589da13c578594012ad0ba  kernel-2.6.9-42.0.2.EL.src.rpm

i386:
1291a2a6dc9592a76487e294917b578d  kernel-2.6.9-42.0.2.EL.i686.rpm
cb574825228399d2482173e2eeabb6cb  kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm
cc50eb8dc85ffe81e51b5671b247055d  kernel-devel-2.6.9-42.0.2.EL.i686.rpm
577b6373adda9800ad596998e36c40fa  kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm
ada48e3afccb1ee42e42a530eb4deeaf  kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm
fe8ef825893ac5eadcf1586338a134f1  kernel-smp-2.6.9-42.0.2.EL.i686.rpm
ead56e2d02db06b73fda433bd595cc53  kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm

ia64:
bb567bb51e0555b3052705ed5fe0f830  kernel-2.6.9-42.0.2.EL.ia64.rpm
b73b53a1ff182e41da7d32010ad7e0eb  kernel-debuginfo-2.6.9-42.0.2.EL.ia64.rpm
68cfdde76af247bc0368edd19d3e2109  kernel-devel-2.6.9-42.0.2.EL.ia64.rpm
dbe69a13ca5247468cb3c7835469b606  kernel-largesmp-2.6.9-42.0.2.EL.ia64.rpm
4ea6bab2982a75b25906f1a32c9e460d  kernel-largesmp-devel-2.6.9-42.0.2.EL.ia64.rpm

noarch:
e482f113556fcbe571bf28b63993b518  kernel-doc-2.6.9-42.0.2.EL.noarch.rpm

ppc:
5244bb631af93bc453138e915d3e5d62  kernel-2.6.9-42.0.2.EL.ppc64.rpm
1d0dc2c15b5409a6ea52be70a4f18ae2  kernel-2.6.9-42.0.2.EL.ppc64iseries.rpm
c52e4b8e887e295ff813c45ce59da657  kernel-debuginfo-2.6.9-42.0.2.EL.ppc64.rpm
fafec8d1d678e90096639e5570316a6b  kernel-debuginfo-2.6.9-42.0.2.EL.ppc64iseries.rpm
73f49465cad104d8cc10555a5f87804b  kernel-devel-2.6.9-42.0.2.EL.ppc64.rpm
dc801bc32fb394a97a3c6fb4ac269395  kernel-devel-2.6.9-42.0.2.EL.ppc64iseries.rpm
4cb2878db54b921269d86077e34fa5e8  kernel-largesmp-2.6.9-42.0.2.EL.ppc64.rpm
79d07284ec30db2f1e779f47b533b35a  kernel-largesmp-devel-2.6.9-42.0.2.EL.ppc64.rpm

s390:
382c50bf0832812050dc3de847109aaf  kernel-2.6.9-42.0.2.EL.s390.rpm
2b4990e133b20d49e5e5525523b307aa  kernel-debuginfo-2.6.9-42.0.2.EL.s390.rpm
933c33891111e82f29223a2971c29a66  kernel-devel-2.6.9-42.0.2.EL.s390.rpm

s390x:
4a8a120fc9d01c253135fe934ca5b17a  kernel-2.6.9-42.0.2.EL.s390x.rpm
ba647fa4b2bddb9b75f766865d813e60  kernel-debuginfo-2.6.9-42.0.2.EL.s390x.rpm
65c260346e46078b8958a6b961cda8f9  kernel-devel-2.6.9-42.0.2.EL.s390x.rpm

x86_64:
17a7f126cb4281b2b5dd8ad61707aae7  kernel-2.6.9-42.0.2.EL.x86_64.rpm
c73575bd30fc30960e40def464012346  kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm
7e35aa5e4eec51b035aba44c6f943f63  kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm
e04d013bee91d91756d59d307fa9729c  kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm
527a75d26d8527108389aa7f169ef257  kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm
683fe326ac61ddc9ef6aa5bb54dbcb3f  kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm
12bba5dea4ee65a0410eabdf3e1ee608  kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm
54e1895e65589da13c578594012ad0ba  kernel-2.6.9-42.0.2.EL.src.rpm

i386:
1291a2a6dc9592a76487e294917b578d  kernel-2.6.9-42.0.2.EL.i686.rpm
cb574825228399d2482173e2eeabb6cb  kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm
cc50eb8dc85ffe81e51b5671b247055d  kernel-devel-2.6.9-42.0.2.EL.i686.rpm
577b6373adda9800ad596998e36c40fa  kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm
ada48e3afccb1ee42e42a530eb4deeaf  kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm
fe8ef825893ac5eadcf1586338a134f1  kernel-smp-2.6.9-42.0.2.EL.i686.rpm
ead56e2d02db06b73fda433bd595cc53  kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm

noarch:
e482f113556fcbe571bf28b63993b518  kernel-doc-2.6.9-42.0.2.EL.noarch.rpm

x86_64:
17a7f126cb4281b2b5dd8ad61707aae7  kernel-2.6.9-42.0.2.EL.x86_64.rpm
c73575bd30fc30960e40def464012346  kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm
7e35aa5e4eec51b035aba44c6f943f63  kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm
e04d013bee91d91756d59d307fa9729c  kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm
527a75d26d8527108389aa7f169ef257  kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm
683fe326ac61ddc9ef6aa5bb54dbcb3f  kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm
12bba5dea4ee65a0410eabdf3e1ee608  kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm
54e1895e65589da13c578594012ad0ba  kernel-2.6.9-42.0.2.EL.src.rpm

i386:
1291a2a6dc9592a76487e294917b578d  kernel-2.6.9-42.0.2.EL.i686.rpm
cb574825228399d2482173e2eeabb6cb  kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm
cc50eb8dc85ffe81e51b5671b247055d  kernel-devel-2.6.9-42.0.2.EL.i686.rpm
577b6373adda9800ad596998e36c40fa  kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm
ada48e3afccb1ee42e42a530eb4deeaf  kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm
fe8ef825893ac5eadcf1586338a134f1  kernel-smp-2.6.9-42.0.2.EL.i686.rpm
ead56e2d02db06b73fda433bd595cc53  kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm

ia64:
bb567bb51e0555b3052705ed5fe0f830  kernel-2.6.9-42.0.2.EL.ia64.rpm
b73b53a1ff182e41da7d32010ad7e0eb  kernel-debuginfo-2.6.9-42.0.2.EL.ia64.rpm
68cfdde76af247bc0368edd19d3e2109  kernel-devel-2.6.9-42.0.2.EL.ia64.rpm
dbe69a13ca5247468cb3c7835469b606  kernel-largesmp-2.6.9-42.0.2.EL.ia64.rpm
4ea6bab2982a75b25906f1a32c9e460d  kernel-largesmp-devel-2.6.9-42.0.2.EL.ia64.rpm

noarch:
e482f113556fcbe571bf28b63993b518  kernel-doc-2.6.9-42.0.2.EL.noarch.rpm

x86_64:
17a7f126cb4281b2b5dd8ad61707aae7  kernel-2.6.9-42.0.2.EL.x86_64.rpm
c73575bd30fc30960e40def464012346  kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm
7e35aa5e4eec51b035aba44c6f943f63  kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm
e04d013bee91d91756d59d307fa9729c  kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm
527a75d26d8527108389aa7f169ef257  kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm
683fe326ac61ddc9ef6aa5bb54dbcb3f  kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm
12bba5dea4ee65a0410eabdf3e1ee608  kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-42.0.2.EL.src.rpm
54e1895e65589da13c578594012ad0ba  kernel-2.6.9-42.0.2.EL.src.rpm

i386:
1291a2a6dc9592a76487e294917b578d  kernel-2.6.9-42.0.2.EL.i686.rpm
cb574825228399d2482173e2eeabb6cb  kernel-debuginfo-2.6.9-42.0.2.EL.i686.rpm
cc50eb8dc85ffe81e51b5671b247055d  kernel-devel-2.6.9-42.0.2.EL.i686.rpm
577b6373adda9800ad596998e36c40fa  kernel-hugemem-2.6.9-42.0.2.EL.i686.rpm
ada48e3afccb1ee42e42a530eb4deeaf  kernel-hugemem-devel-2.6.9-42.0.2.EL.i686.rpm
fe8ef825893ac5eadcf1586338a134f1  kernel-smp-2.6.9-42.0.2.EL.i686.rpm
ead56e2d02db06b73fda433bd595cc53  kernel-smp-devel-2.6.9-42.0.2.EL.i686.rpm

ia64:
bb567bb51e0555b3052705ed5fe0f830  kernel-2.6.9-42.0.2.EL.ia64.rpm
b73b53a1ff182e41da7d32010ad7e0eb  kernel-debuginfo-2.6.9-42.0.2.EL.ia64.rpm
68cfdde76af247bc0368edd19d3e2109  kernel-devel-2.6.9-42.0.2.EL.ia64.rpm
dbe69a13ca5247468cb3c7835469b606  kernel-largesmp-2.6.9-42.0.2.EL.ia64.rpm
4ea6bab2982a75b25906f1a32c9e460d  kernel-largesmp-devel-2.6.9-42.0.2.EL.ia64.rpm

noarch:
e482f113556fcbe571bf28b63993b518  kernel-doc-2.6.9-42.0.2.EL.noarch.rpm

x86_64:
17a7f126cb4281b2b5dd8ad61707aae7  kernel-2.6.9-42.0.2.EL.x86_64.rpm
c73575bd30fc30960e40def464012346  kernel-debuginfo-2.6.9-42.0.2.EL.x86_64.rpm
7e35aa5e4eec51b035aba44c6f943f63  kernel-devel-2.6.9-42.0.2.EL.x86_64.rpm
e04d013bee91d91756d59d307fa9729c  kernel-largesmp-2.6.9-42.0.2.EL.x86_64.rpm
527a75d26d8527108389aa7f169ef257  kernel-largesmp-devel-2.6.9-42.0.2.EL.x86_64.rpm
683fe326ac61ddc9ef6aa5bb54dbcb3f  kernel-smp-2.6.9-42.0.2.EL.x86_64.rpm
12bba5dea4ee65a0410eabdf3e1ee608  kernel-smp-devel-2.6.9-42.0.2.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2444
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3745
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFE61ZcXlSAg2UNWIIRAuOvAJ9ee3tE7RRpClTyOuUdRBe2kdVczwCglhTc
a5o4rk5kmieXKwdm+Sp7BHQ=
=LzGd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBROuuVCh9+71yA2DNAQLvMAP5Aco1cU+vxAd+yILbYcG33rd0AOSSekRL
upypjt5XBRacqqy3xT+2x3+/hCcpk0CzMBhUHeL8PQYuqE8EiPrHwDdkalcf/RTg
JI6h0FfZOPysRUGLGok9+AzPOGI7C3lrZRsW5+AonjDht+LEWYUWc0+UX48yHw/p
Fg7dGM+vDM8=
=04DB
-----END PGP SIGNATURE-----