-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2007.0134 -- [Linux][RedHat]
                     Important: kernel security update
                             28 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Linux variants
                      Red Hat Enterprise Linux AS/ES/WS/Desktop 4
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2007-0006 CVE-2007-0001

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0085.html

Comment: This advisory references vulnerabilities in the Linux kernel that
         also affects distributions other than Red Hat. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2007:0085-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0085.html
Issue date:        2007-02-27
Updated on:        2007-02-27
Product:           Red Hat Enterprise Linux
Keywords:          nahant kernel update
Obsoletes:         RHSA-2007:0014
CVE Names:         CVE-2007-0001 CVE-2007-0006 
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix two security issues and a bug in the Red Hat
Enterprise Linux 4 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

These new kernel packages contain fixes for two security issues:

* a flaw in the key serial number collision avoidance algorithm of the
keyctl subsystem that allowed a local user to cause a denial of service
(CVE-2007-0006, Important)

* a flaw in the file watch implementation of the audit subsystems that
allowed a local user to cause a denial of service (panic). To exploit this
flaw a privileged user must have previously created a watch for a file 
(CVE-2007-0001, Moderate)

In addition to the security issues described above, a fix for the SCTP
subsystem to address a system crash which may be experienced in Telco
environments has been included.

Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to
the packages associated with their machine architecture and configurations
as listed in this erratum.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

223129 - CVE-2007-0001 kernel panic watching /etc/passwd
223818 - kernel panic in sctp module
227495 - CVE-2007-0006 Key serial number collision problem

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-42.0.10.EL.src.rpm
1c365c7e860a5befc863fe3ddcd99348  kernel-2.6.9-42.0.10.EL.src.rpm

i386:
7b18d06a3323f40304e6d2220b814cc9  kernel-2.6.9-42.0.10.EL.i686.rpm
6ec86856eec04bd71b1fe33215a0c0fd  kernel-debuginfo-2.6.9-42.0.10.EL.i686.rpm
9fa98cea9b4347f1bb934c955e12777c  kernel-devel-2.6.9-42.0.10.EL.i686.rpm
abea2f5ae09397381300f476e1c851d3  kernel-hugemem-2.6.9-42.0.10.EL.i686.rpm
059ef62c55b663de5cf3493f68edb61a  kernel-hugemem-devel-2.6.9-42.0.10.EL.i686.rpm
a6b7c14dd615c2ba596218f99d6dc791  kernel-smp-2.6.9-42.0.10.EL.i686.rpm
4eef61b5cafa9decc595a7ad8777dce0  kernel-smp-devel-2.6.9-42.0.10.EL.i686.rpm

ia64:
31e428fd48ade503595dc8d29db7a2b9  kernel-2.6.9-42.0.10.EL.ia64.rpm
54e4ef98367ded5742d321f5cc7fb355  kernel-debuginfo-2.6.9-42.0.10.EL.ia64.rpm
f5cab16944e31dd7638b04338e32a5b7  kernel-devel-2.6.9-42.0.10.EL.ia64.rpm
711277591463504287acbffd0895feba  kernel-largesmp-2.6.9-42.0.10.EL.ia64.rpm
626a89962ecce7d2fd0e836e8639f396  kernel-largesmp-devel-2.6.9-42.0.10.EL.ia64.rpm

noarch:
183fe23ac5e8be41adf6c05d81b76555  kernel-doc-2.6.9-42.0.10.EL.noarch.rpm

ppc:
31fed3bedefad58ca137070a474993e3  kernel-2.6.9-42.0.10.EL.ppc64.rpm
12b8793caffe9a8e423c5aae114ab278  kernel-2.6.9-42.0.10.EL.ppc64iseries.rpm
2439f728fa4cc955b3f32e3293cce5f3  kernel-debuginfo-2.6.9-42.0.10.EL.ppc64.rpm
8e4fad77b36cd1ad85d46c6ff4dc1208  kernel-debuginfo-2.6.9-42.0.10.EL.ppc64iseries.rpm
c31267fbcde1bdfa00b01d9c899c919b  kernel-devel-2.6.9-42.0.10.EL.ppc64.rpm
ae25e38f5f61abe14d7f4a39125cb225  kernel-devel-2.6.9-42.0.10.EL.ppc64iseries.rpm
6b65bb861d10908820f4790af8e82cd0  kernel-largesmp-2.6.9-42.0.10.EL.ppc64.rpm
a26c7771ca2169f32c5ed60e30c5a487  kernel-largesmp-devel-2.6.9-42.0.10.EL.ppc64.rpm

s390:
ef8c8d9026aa6d070425e156f84a0126  kernel-2.6.9-42.0.10.EL.s390.rpm
e4c0c1858459b58d18d7c6b2d02ef02c  kernel-debuginfo-2.6.9-42.0.10.EL.s390.rpm
145f8e9fa674a5971069130bbac83477  kernel-devel-2.6.9-42.0.10.EL.s390.rpm

s390x:
1b26a95bff6b75b5aa159f41e1655c57  kernel-2.6.9-42.0.10.EL.s390x.rpm
cacb81d2e9207105cbbb736281d060ec  kernel-debuginfo-2.6.9-42.0.10.EL.s390x.rpm
90c31342fcb6a911fabdbd1f933e87e7  kernel-devel-2.6.9-42.0.10.EL.s390x.rpm

x86_64:
cc5299e4937f5400436ba973bad7f015  kernel-2.6.9-42.0.10.EL.x86_64.rpm
b7feda4cd3d988a19d36b5339de39fdf  kernel-debuginfo-2.6.9-42.0.10.EL.x86_64.rpm
69fb41d441f99bd76e785c1a18bbbdf7  kernel-devel-2.6.9-42.0.10.EL.x86_64.rpm
4f5febec6e24716343a059b0f664a93d  kernel-largesmp-2.6.9-42.0.10.EL.x86_64.rpm
b4f5e823899006fe7e192afecb908cb1  kernel-largesmp-devel-2.6.9-42.0.10.EL.x86_64.rpm
97db663987ed857dae4d1dac6b4c2eb9  kernel-smp-2.6.9-42.0.10.EL.x86_64.rpm
a761c5d60b8fdff8d06578339c1e6df7  kernel-smp-devel-2.6.9-42.0.10.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-42.0.10.EL.src.rpm
1c365c7e860a5befc863fe3ddcd99348  kernel-2.6.9-42.0.10.EL.src.rpm

i386:
7b18d06a3323f40304e6d2220b814cc9  kernel-2.6.9-42.0.10.EL.i686.rpm
6ec86856eec04bd71b1fe33215a0c0fd  kernel-debuginfo-2.6.9-42.0.10.EL.i686.rpm
9fa98cea9b4347f1bb934c955e12777c  kernel-devel-2.6.9-42.0.10.EL.i686.rpm
abea2f5ae09397381300f476e1c851d3  kernel-hugemem-2.6.9-42.0.10.EL.i686.rpm
059ef62c55b663de5cf3493f68edb61a  kernel-hugemem-devel-2.6.9-42.0.10.EL.i686.rpm
a6b7c14dd615c2ba596218f99d6dc791  kernel-smp-2.6.9-42.0.10.EL.i686.rpm
4eef61b5cafa9decc595a7ad8777dce0  kernel-smp-devel-2.6.9-42.0.10.EL.i686.rpm

noarch:
183fe23ac5e8be41adf6c05d81b76555  kernel-doc-2.6.9-42.0.10.EL.noarch.rpm

x86_64:
cc5299e4937f5400436ba973bad7f015  kernel-2.6.9-42.0.10.EL.x86_64.rpm
b7feda4cd3d988a19d36b5339de39fdf  kernel-debuginfo-2.6.9-42.0.10.EL.x86_64.rpm
69fb41d441f99bd76e785c1a18bbbdf7  kernel-devel-2.6.9-42.0.10.EL.x86_64.rpm
4f5febec6e24716343a059b0f664a93d  kernel-largesmp-2.6.9-42.0.10.EL.x86_64.rpm
b4f5e823899006fe7e192afecb908cb1  kernel-largesmp-devel-2.6.9-42.0.10.EL.x86_64.rpm
97db663987ed857dae4d1dac6b4c2eb9  kernel-smp-2.6.9-42.0.10.EL.x86_64.rpm
a761c5d60b8fdff8d06578339c1e6df7  kernel-smp-devel-2.6.9-42.0.10.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-42.0.10.EL.src.rpm
1c365c7e860a5befc863fe3ddcd99348  kernel-2.6.9-42.0.10.EL.src.rpm

i386:
7b18d06a3323f40304e6d2220b814cc9  kernel-2.6.9-42.0.10.EL.i686.rpm
6ec86856eec04bd71b1fe33215a0c0fd  kernel-debuginfo-2.6.9-42.0.10.EL.i686.rpm
9fa98cea9b4347f1bb934c955e12777c  kernel-devel-2.6.9-42.0.10.EL.i686.rpm
abea2f5ae09397381300f476e1c851d3  kernel-hugemem-2.6.9-42.0.10.EL.i686.rpm
059ef62c55b663de5cf3493f68edb61a  kernel-hugemem-devel-2.6.9-42.0.10.EL.i686.rpm
a6b7c14dd615c2ba596218f99d6dc791  kernel-smp-2.6.9-42.0.10.EL.i686.rpm
4eef61b5cafa9decc595a7ad8777dce0  kernel-smp-devel-2.6.9-42.0.10.EL.i686.rpm

ia64:
31e428fd48ade503595dc8d29db7a2b9  kernel-2.6.9-42.0.10.EL.ia64.rpm
54e4ef98367ded5742d321f5cc7fb355  kernel-debuginfo-2.6.9-42.0.10.EL.ia64.rpm
f5cab16944e31dd7638b04338e32a5b7  kernel-devel-2.6.9-42.0.10.EL.ia64.rpm
711277591463504287acbffd0895feba  kernel-largesmp-2.6.9-42.0.10.EL.ia64.rpm
626a89962ecce7d2fd0e836e8639f396  kernel-largesmp-devel-2.6.9-42.0.10.EL.ia64.rpm

noarch:
183fe23ac5e8be41adf6c05d81b76555  kernel-doc-2.6.9-42.0.10.EL.noarch.rpm

x86_64:
cc5299e4937f5400436ba973bad7f015  kernel-2.6.9-42.0.10.EL.x86_64.rpm
b7feda4cd3d988a19d36b5339de39fdf  kernel-debuginfo-2.6.9-42.0.10.EL.x86_64.rpm
69fb41d441f99bd76e785c1a18bbbdf7  kernel-devel-2.6.9-42.0.10.EL.x86_64.rpm
4f5febec6e24716343a059b0f664a93d  kernel-largesmp-2.6.9-42.0.10.EL.x86_64.rpm
b4f5e823899006fe7e192afecb908cb1  kernel-largesmp-devel-2.6.9-42.0.10.EL.x86_64.rpm
97db663987ed857dae4d1dac6b4c2eb9  kernel-smp-2.6.9-42.0.10.EL.x86_64.rpm
a761c5d60b8fdff8d06578339c1e6df7  kernel-smp-devel-2.6.9-42.0.10.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-42.0.10.EL.src.rpm
1c365c7e860a5befc863fe3ddcd99348  kernel-2.6.9-42.0.10.EL.src.rpm

i386:
7b18d06a3323f40304e6d2220b814cc9  kernel-2.6.9-42.0.10.EL.i686.rpm
6ec86856eec04bd71b1fe33215a0c0fd  kernel-debuginfo-2.6.9-42.0.10.EL.i686.rpm
9fa98cea9b4347f1bb934c955e12777c  kernel-devel-2.6.9-42.0.10.EL.i686.rpm
abea2f5ae09397381300f476e1c851d3  kernel-hugemem-2.6.9-42.0.10.EL.i686.rpm
059ef62c55b663de5cf3493f68edb61a  kernel-hugemem-devel-2.6.9-42.0.10.EL.i686.rpm
a6b7c14dd615c2ba596218f99d6dc791  kernel-smp-2.6.9-42.0.10.EL.i686.rpm
4eef61b5cafa9decc595a7ad8777dce0  kernel-smp-devel-2.6.9-42.0.10.EL.i686.rpm

ia64:
31e428fd48ade503595dc8d29db7a2b9  kernel-2.6.9-42.0.10.EL.ia64.rpm
54e4ef98367ded5742d321f5cc7fb355  kernel-debuginfo-2.6.9-42.0.10.EL.ia64.rpm
f5cab16944e31dd7638b04338e32a5b7  kernel-devel-2.6.9-42.0.10.EL.ia64.rpm
711277591463504287acbffd0895feba  kernel-largesmp-2.6.9-42.0.10.EL.ia64.rpm
626a89962ecce7d2fd0e836e8639f396  kernel-largesmp-devel-2.6.9-42.0.10.EL.ia64.rpm

noarch:
183fe23ac5e8be41adf6c05d81b76555  kernel-doc-2.6.9-42.0.10.EL.noarch.rpm

x86_64:
cc5299e4937f5400436ba973bad7f015  kernel-2.6.9-42.0.10.EL.x86_64.rpm
b7feda4cd3d988a19d36b5339de39fdf  kernel-debuginfo-2.6.9-42.0.10.EL.x86_64.rpm
69fb41d441f99bd76e785c1a18bbbdf7  kernel-devel-2.6.9-42.0.10.EL.x86_64.rpm
4f5febec6e24716343a059b0f664a93d  kernel-largesmp-2.6.9-42.0.10.EL.x86_64.rpm
b4f5e823899006fe7e192afecb908cb1  kernel-largesmp-devel-2.6.9-42.0.10.EL.x86_64.rpm
97db663987ed857dae4d1dac6b4c2eb9  kernel-smp-2.6.9-42.0.10.EL.x86_64.rpm
a761c5d60b8fdff8d06578339c1e6df7  kernel-smp-devel-2.6.9-42.0.10.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0006
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF4/HfXlSAg2UNWIIRAg99AKCIpM/pcv0qXPzHSn2L+41esL+y9ACfS824
NFIDu7yIfcdmobGyI9bXml0=
=/pec
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBReTIdyh9+71yA2DNAQIKmwP/R3CVj0Wo9pLN0IF5tb3wvQlTl54kdzGq
IjR0+KvIC9KYajbTKoFcGgmgXATrQyOSlgIC53Ya4bQo75pJel7MQPUnurgfmNSn
r9NG6Z0tVAXpjAjmtAKYy3r6le5AWoHShZMtRVdnqiYGfpZr46hB/TlgAu88PP8R
Z8eaHrZGPrk=
=ckWe
-----END PGP SIGNATURE-----