-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0732 -- [RedHat]
                     Important: kernel security update
                             28 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 5
                      Red Hat Enterprise Linux 4
                      Red Hat Enterprise Linux 3
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2007-4573

Ref:                  AA-2007.0082

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0936.html
                      https://rhn.redhat.com/errata/RHSA-2007-0937.html
                      https://rhn.redhat.com/errata/RHSA-2007-0938.html

Comment: This bulletin contains three Red Hat advisories. These advisories
         relate to a single vulnerability in each of current Red Hat
         Enterprise releases.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2007:0936-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0936.html
Issue date:        2007-09-27
Updated on:        2007-09-27
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-4573 
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a security issue in the Red Hat Enterprise
Linux 5 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

A flaw was found in the IA32 system call emulation provided on AMD64 and
Intel 64 platforms. An improperly validated 64-bit value could be stored in
the %RAX register, which could trigger an out-of-bounds system call table
access. An untrusted local user could exploit this flaw to run code in the
kernel (ie a root privilege escalation). (CVE-2007-4573).

Red Hat would like to thank Wojciech Purczynski for reporting this issue.

Red Hat Enterprise Linux 5 users are advised to upgrade to these packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

294541 - CVE-2007-4573 x86_64 syscall vulnerability

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-8.1.14.el5.src.rpm
e864e7c886ad6bd8a466d601e124d173  kernel-2.6.18-8.1.14.el5.src.rpm

i386:
c5708f61da5a1cd657387fd668c09070  kernel-2.6.18-8.1.14.el5.i686.rpm
bff45b4bb682aac45063413899a06576  kernel-PAE-2.6.18-8.1.14.el5.i686.rpm
f1340a36d2502c69628d3eec6bf3aced  kernel-PAE-debuginfo-2.6.18-8.1.14.el5.i686.rpm
babeefe626d9cfa77e916def06eebca8  kernel-PAE-devel-2.6.18-8.1.14.el5.i686.rpm
2226da55579693babc8113450571bd74  kernel-debuginfo-2.6.18-8.1.14.el5.i686.rpm
238955fa7b46e9ec95b948c1ec821d3f  kernel-debuginfo-common-2.6.18-8.1.14.el5.i686.rpm
5e4a74221dc2d89eb61687483d765da7  kernel-devel-2.6.18-8.1.14.el5.i686.rpm
3a6500224f3247fb02eb15fdf1dcf7fa  kernel-headers-2.6.18-8.1.14.el5.i386.rpm
6e6ff28d8bc48e9227bd15e30fe6a222  kernel-xen-2.6.18-8.1.14.el5.i686.rpm
56a014181ae3b33498d7d5422cfc7bcf  kernel-xen-debuginfo-2.6.18-8.1.14.el5.i686.rpm
3d8089808868c8848160c50f9836c50d  kernel-xen-devel-2.6.18-8.1.14.el5.i686.rpm

noarch:
c126057734f1b94f43174a83ab6614a9  kernel-doc-2.6.18-8.1.14.el5.noarch.rpm

x86_64:
768d7dcf7eed6bbf7add28d46237d3e5  kernel-2.6.18-8.1.14.el5.x86_64.rpm
34a96bd8dc10cc9c9d3a78a6ecd2e419  kernel-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm
31fcccdbdca394554da986ab0c942926  kernel-debuginfo-common-2.6.18-8.1.14.el5.x86_64.rpm
181e5913174d98cc4bb0f919ddc770b2  kernel-devel-2.6.18-8.1.14.el5.x86_64.rpm
60bd95d21e87bf5f8b7cd6b2eae982e1  kernel-headers-2.6.18-8.1.14.el5.x86_64.rpm
413f70b178c8374137d3305ea1a4cc36  kernel-xen-2.6.18-8.1.14.el5.x86_64.rpm
e7f3adcf9c4a948b9e9468c55eca9f3e  kernel-xen-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm
5f7ffa8121bb45510b25110973ff677f  kernel-xen-devel-2.6.18-8.1.14.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-8.1.14.el5.src.rpm
e864e7c886ad6bd8a466d601e124d173  kernel-2.6.18-8.1.14.el5.src.rpm

i386:
c5708f61da5a1cd657387fd668c09070  kernel-2.6.18-8.1.14.el5.i686.rpm
bff45b4bb682aac45063413899a06576  kernel-PAE-2.6.18-8.1.14.el5.i686.rpm
f1340a36d2502c69628d3eec6bf3aced  kernel-PAE-debuginfo-2.6.18-8.1.14.el5.i686.rpm
babeefe626d9cfa77e916def06eebca8  kernel-PAE-devel-2.6.18-8.1.14.el5.i686.rpm
2226da55579693babc8113450571bd74  kernel-debuginfo-2.6.18-8.1.14.el5.i686.rpm
238955fa7b46e9ec95b948c1ec821d3f  kernel-debuginfo-common-2.6.18-8.1.14.el5.i686.rpm
5e4a74221dc2d89eb61687483d765da7  kernel-devel-2.6.18-8.1.14.el5.i686.rpm
3a6500224f3247fb02eb15fdf1dcf7fa  kernel-headers-2.6.18-8.1.14.el5.i386.rpm
6e6ff28d8bc48e9227bd15e30fe6a222  kernel-xen-2.6.18-8.1.14.el5.i686.rpm
56a014181ae3b33498d7d5422cfc7bcf  kernel-xen-debuginfo-2.6.18-8.1.14.el5.i686.rpm
3d8089808868c8848160c50f9836c50d  kernel-xen-devel-2.6.18-8.1.14.el5.i686.rpm

ia64:
04f3f9061fdd5dd13976ec24d6490f3c  kernel-2.6.18-8.1.14.el5.ia64.rpm
0f804d732e7869362216f882c6aeb99c  kernel-debuginfo-2.6.18-8.1.14.el5.ia64.rpm
10b8906a5c548a72d59eb171d632e40f  kernel-debuginfo-common-2.6.18-8.1.14.el5.ia64.rpm
f1ea0fc12a5f524207b352bb2797797b  kernel-devel-2.6.18-8.1.14.el5.ia64.rpm
bf20f192973330148a4e39fb01ebb2ac  kernel-headers-2.6.18-8.1.14.el5.ia64.rpm
043bea776071be0fbec7bfcb2ca26c71  kernel-xen-2.6.18-8.1.14.el5.ia64.rpm
4c031c561f03481f63ee6e0f8a1e1cc5  kernel-xen-debuginfo-2.6.18-8.1.14.el5.ia64.rpm
642a0cc7fb33898b1c8e29c0b3b2144d  kernel-xen-devel-2.6.18-8.1.14.el5.ia64.rpm

noarch:
c126057734f1b94f43174a83ab6614a9  kernel-doc-2.6.18-8.1.14.el5.noarch.rpm

ppc:
fd1014c95cdafb8f2f5821edb8fe3e3e  kernel-2.6.18-8.1.14.el5.ppc64.rpm
15688f40cd935515c60a1dfb2d7d01d7  kernel-debuginfo-2.6.18-8.1.14.el5.ppc64.rpm
edb244df09f6a0d7a9e4b313622ae8db  kernel-debuginfo-common-2.6.18-8.1.14.el5.ppc64.rpm
6f90335fc97510f00d412433d2cac5d6  kernel-devel-2.6.18-8.1.14.el5.ppc64.rpm
b198a4254da4be818b65568f43a1d13f  kernel-headers-2.6.18-8.1.14.el5.ppc.rpm
912b2826d06f1ec64c5285d210cdcda3  kernel-headers-2.6.18-8.1.14.el5.ppc64.rpm
9bcded50fdf04a34cf068be0205751ba  kernel-kdump-2.6.18-8.1.14.el5.ppc64.rpm
e10571322f9432ee69237110c74be0a9  kernel-kdump-debuginfo-2.6.18-8.1.14.el5.ppc64.rpm
18c9d8881fb4ac39b9a147f75aec7d8b  kernel-kdump-devel-2.6.18-8.1.14.el5.ppc64.rpm

s390x:
e9e962c7ef8589a669ff3491bd65d294  kernel-2.6.18-8.1.14.el5.s390x.rpm
6b85cf0a62dd346f3a1d939f44d06964  kernel-debuginfo-2.6.18-8.1.14.el5.s390x.rpm
6c80a98df0f1836c3571d60f05d57a03  kernel-debuginfo-common-2.6.18-8.1.14.el5.s390x.rpm
b3a54a09be16b1a727e54364755514f4  kernel-devel-2.6.18-8.1.14.el5.s390x.rpm
5f94fecd0b8622617fb48c49819b97bb  kernel-headers-2.6.18-8.1.14.el5.s390x.rpm

x86_64:
768d7dcf7eed6bbf7add28d46237d3e5  kernel-2.6.18-8.1.14.el5.x86_64.rpm
34a96bd8dc10cc9c9d3a78a6ecd2e419  kernel-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm
31fcccdbdca394554da986ab0c942926  kernel-debuginfo-common-2.6.18-8.1.14.el5.x86_64.rpm
181e5913174d98cc4bb0f919ddc770b2  kernel-devel-2.6.18-8.1.14.el5.x86_64.rpm
60bd95d21e87bf5f8b7cd6b2eae982e1  kernel-headers-2.6.18-8.1.14.el5.x86_64.rpm
413f70b178c8374137d3305ea1a4cc36  kernel-xen-2.6.18-8.1.14.el5.x86_64.rpm
e7f3adcf9c4a948b9e9468c55eca9f3e  kernel-xen-debuginfo-2.6.18-8.1.14.el5.x86_64.rpm
5f7ffa8121bb45510b25110973ff677f  kernel-xen-devel-2.6.18-8.1.14.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG/BGFXlSAg2UNWIIRAt9NAJ49Vjm0TpqrMauOx7j5i2Cwwjn/FQCgm5CO
l4j/K59utB9Q4PDK7v1IgWE=
=Tqx8
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2007:0937-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0937.html
Issue date:        2007-09-27
Updated on:        2007-09-27
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-4573 
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a security issue in the Red Hat Enterprise
Linux 4 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

A flaw was found in the IA32 system call emulation provided on AMD64 and
Intel 64 platforms. An improperly validated 64-bit value could be stored in
the %RAX register, which could trigger an out-of-bounds system call table
access. An untrusted local user could exploit this flaw to run code in the
kernel (ie a root privilege escalation). (CVE-2007-4573).

Red Hat would like to thank Wojciech Purczynski for reporting this issue.

Red Hat Enterprise Linux 4 users are advised to upgrade to these packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

294541 - CVE-2007-4573 x86_64 syscall vulnerability

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0  kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e  kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317  kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6  kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3  kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c  kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e  kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792  kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66  kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63  kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

ia64:
6042c74256317f1b5446be4be44269ac  kernel-2.6.9-55.0.9.EL.ia64.rpm
d2edfe7cba8f8c54050361251ff4ea5c  kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm
bf466de49258197cfa00074760ea97b2  kernel-devel-2.6.9-55.0.9.EL.ia64.rpm
39b77015d5da3e3dc3964a70dda60958  kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm
07134f58da279a104ab31530ca014f0a  kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223  kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

ppc:
14df044c43d69f7b41004cf0adf880f6  kernel-2.6.9-55.0.9.EL.ppc64.rpm
8db6893f6ea46d5caa3e20fff729132f  kernel-2.6.9-55.0.9.EL.ppc64iseries.rpm
365cfb67506441887aea43587a983614  kernel-debuginfo-2.6.9-55.0.9.EL.ppc64.rpm
b8e17c64195bf6072385fec0ff961600  kernel-debuginfo-2.6.9-55.0.9.EL.ppc64iseries.rpm
a495534cdc55e7dc8c88e5bf5f356ce8  kernel-devel-2.6.9-55.0.9.EL.ppc64.rpm
f07e9664fabe2c39017af7894a7ec932  kernel-devel-2.6.9-55.0.9.EL.ppc64iseries.rpm
61a93d4307acabafc9314bf2d1250155  kernel-largesmp-2.6.9-55.0.9.EL.ppc64.rpm
361fe4796a02e0349b837400789dd237  kernel-largesmp-devel-2.6.9-55.0.9.EL.ppc64.rpm

s390:
6bce7ddc2948990a989e71c428862fae  kernel-2.6.9-55.0.9.EL.s390.rpm
f4250b70bab63f4bd9070651273b774c  kernel-debuginfo-2.6.9-55.0.9.EL.s390.rpm
b7a694b6d244bafe735ffc24ec530d1b  kernel-devel-2.6.9-55.0.9.EL.s390.rpm

s390x:
34322f4f6d95d39d85df44b924ceb97a  kernel-2.6.9-55.0.9.EL.s390x.rpm
14d4fe225223c1edcc4f0dc47417b990  kernel-debuginfo-2.6.9-55.0.9.EL.s390x.rpm
3c405f3fef4292847a6980ecd19d8046  kernel-devel-2.6.9-55.0.9.EL.s390x.rpm

x86_64:
16d74780480b0c66f77d00029010a142  kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c  kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4  kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85  kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946  kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14  kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19  kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2  kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343  kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0  kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e  kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317  kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6  kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3  kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c  kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e  kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792  kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66  kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63  kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223  kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

x86_64:
16d74780480b0c66f77d00029010a142  kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c  kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4  kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85  kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946  kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14  kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19  kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2  kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343  kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0  kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e  kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317  kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6  kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3  kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c  kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e  kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792  kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66  kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63  kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

ia64:
6042c74256317f1b5446be4be44269ac  kernel-2.6.9-55.0.9.EL.ia64.rpm
d2edfe7cba8f8c54050361251ff4ea5c  kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm
bf466de49258197cfa00074760ea97b2  kernel-devel-2.6.9-55.0.9.EL.ia64.rpm
39b77015d5da3e3dc3964a70dda60958  kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm
07134f58da279a104ab31530ca014f0a  kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223  kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

x86_64:
16d74780480b0c66f77d00029010a142  kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c  kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4  kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85  kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946  kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14  kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19  kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2  kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343  kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0  kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e  kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317  kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6  kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3  kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c  kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e  kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792  kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66  kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63  kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

ia64:
6042c74256317f1b5446be4be44269ac  kernel-2.6.9-55.0.9.EL.ia64.rpm
d2edfe7cba8f8c54050361251ff4ea5c  kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm
bf466de49258197cfa00074760ea97b2  kernel-devel-2.6.9-55.0.9.EL.ia64.rpm
39b77015d5da3e3dc3964a70dda60958  kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm
07134f58da279a104ab31530ca014f0a  kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223  kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

x86_64:
16d74780480b0c66f77d00029010a142  kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c  kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4  kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85  kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946  kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14  kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19  kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2  kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343  kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG/BQ0XlSAg2UNWIIRAqq1AJ9dmQNMInUe89nSJXPFGBRu2HmYywCeOQXQ
WowTeiebJXMsNV+V/OtdNbE=
=BOgb
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2007:0938-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0938.html
Issue date:        2007-09-27
Updated on:        2007-09-27
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-4573 
- - ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a security issue in the Red Hat Enterprise
Linux 3 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

A flaw was found in ia32 emulation affecting users running 64-bit versions
of Red Hat Enterprise Linux on x86_64 architectures.  A local user could
use this flaw to gain elevated privileges. (CVE-2007-4573).   

Red Hat would like to thank Wojciech Purczynski for reporting this issue.

Red Hat Enterprise Linux 3 users are advised to upgrade to these packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

294541 - CVE-2007-4573 x86_64 syscall vulnerability

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620  kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b  kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb  kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11  kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a  kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b  kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50  kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca  kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b  kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf  kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3  kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240  kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89  kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7  kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5  kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c  kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650  kernel-unsupported-2.4.21-52.EL.i686.rpm

ia64:
55a8eb339c795d9093cc3dbcbdbae23b  kernel-2.4.21-52.EL.ia64.rpm
192c377a9b721d4e2ab6f51ff27b910d  kernel-debuginfo-2.4.21-52.EL.ia64.rpm
26976cdcf2932a0827206bc9cb672ee3  kernel-doc-2.4.21-52.EL.ia64.rpm
4d8e3c4585af71966b9a45d97a398e60  kernel-source-2.4.21-52.EL.ia64.rpm
2330a9cca9a39a00c69ccfe46e0d4b8b  kernel-unsupported-2.4.21-52.EL.ia64.rpm

ppc:
ab5afefb2d9b3cee2a16b24668dc361d  kernel-2.4.21-52.EL.ppc64iseries.rpm
7aa9e0c01c239ee59c6b83e8c2aa9c07  kernel-2.4.21-52.EL.ppc64pseries.rpm
bfe4da8a4acf9b237e50e0eb4318f6e1  kernel-debuginfo-2.4.21-52.EL.ppc64.rpm
1014520e5ac47cd3e3ed82c008fdc222  kernel-debuginfo-2.4.21-52.EL.ppc64iseries.rpm
9ca5320dadce8c09ff6421eead29630b  kernel-debuginfo-2.4.21-52.EL.ppc64pseries.rpm
aea437c7914971b885849b91fe81a8de  kernel-doc-2.4.21-52.EL.ppc64.rpm
7296e89954aa6a00e9b733dc496a635f  kernel-source-2.4.21-52.EL.ppc64.rpm
630685086cce55b69d719d75fa55bfda  kernel-unsupported-2.4.21-52.EL.ppc64iseries.rpm
24a2210886dc08afdc482edfc209aa9a  kernel-unsupported-2.4.21-52.EL.ppc64pseries.rpm

s390:
37cbc34918cd0dc6f278399ced7c4ccd  kernel-2.4.21-52.EL.s390.rpm
9951ba6d5641265b8e6b426c4e699a9f  kernel-debuginfo-2.4.21-52.EL.s390.rpm
a2a5cd96aa203190ae42fca289816922  kernel-doc-2.4.21-52.EL.s390.rpm
e086df727e000c6ed3a01ef8c50389ba  kernel-source-2.4.21-52.EL.s390.rpm
40fb210fcf07a4d5d7fdff33273823a3  kernel-unsupported-2.4.21-52.EL.s390.rpm

s390x:
8e3d93e7cf4758b57280df969e5dd704  kernel-2.4.21-52.EL.s390x.rpm
6c40b00d0074acc44e04bafcf37131b4  kernel-debuginfo-2.4.21-52.EL.s390x.rpm
52709b2646992c798b142f02cb96b7b0  kernel-doc-2.4.21-52.EL.s390x.rpm
89f692d21eb17b5b0ca8644cd938164b  kernel-source-2.4.21-52.EL.s390x.rpm
d6c87a3e078b42d023dada5d09086558  kernel-unsupported-2.4.21-52.EL.s390x.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538  kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407  kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686  kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7  kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8  kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d  kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a  kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce  kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6  kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9  kernel-unsupported-2.4.21-52.EL.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620  kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b  kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb  kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11  kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a  kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b  kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50  kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca  kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b  kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf  kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3  kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240  kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89  kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7  kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5  kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c  kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650  kernel-unsupported-2.4.21-52.EL.i686.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538  kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407  kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686  kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7  kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8  kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d  kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a  kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce  kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6  kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9  kernel-unsupported-2.4.21-52.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620  kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b  kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb  kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11  kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a  kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b  kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50  kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca  kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b  kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf  kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3  kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240  kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89  kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7  kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5  kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c  kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650  kernel-unsupported-2.4.21-52.EL.i686.rpm

ia64:
55a8eb339c795d9093cc3dbcbdbae23b  kernel-2.4.21-52.EL.ia64.rpm
192c377a9b721d4e2ab6f51ff27b910d  kernel-debuginfo-2.4.21-52.EL.ia64.rpm
26976cdcf2932a0827206bc9cb672ee3  kernel-doc-2.4.21-52.EL.ia64.rpm
4d8e3c4585af71966b9a45d97a398e60  kernel-source-2.4.21-52.EL.ia64.rpm
2330a9cca9a39a00c69ccfe46e0d4b8b  kernel-unsupported-2.4.21-52.EL.ia64.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538  kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407  kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686  kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7  kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8  kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d  kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a  kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce  kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6  kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9  kernel-unsupported-2.4.21-52.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/kernel-2.4.21-52.EL.src.rpm
aeb2414d625068d2d074199445bb1620  kernel-2.4.21-52.EL.src.rpm

i386:
8d59c8ed405844bbead20ffde5aea97b  kernel-2.4.21-52.EL.athlon.rpm
4a5bebfa2cfbf42830cdac86111a2aeb  kernel-2.4.21-52.EL.i686.rpm
4f16251be263bceaf8e7379e1046cf11  kernel-BOOT-2.4.21-52.EL.i386.rpm
e213f66f369cd91fde0e8d865d55c17a  kernel-debuginfo-2.4.21-52.EL.athlon.rpm
c6f67c31f184c5ae1d25b35c8dc2377b  kernel-debuginfo-2.4.21-52.EL.i386.rpm
de96d96a7c5e0d3929df924463c5ba50  kernel-debuginfo-2.4.21-52.EL.i686.rpm
44c661b6429110442ff03ef380685bca  kernel-doc-2.4.21-52.EL.i386.rpm
9616141c3faff71eae30a0204249f94b  kernel-hugemem-2.4.21-52.EL.i686.rpm
dee227d8271ea9ac96e4c13633e5e5bf  kernel-hugemem-unsupported-2.4.21-52.EL.i686.rpm
ee4023b87b719a70d228e164e12dfee3  kernel-smp-2.4.21-52.EL.athlon.rpm
8046440c2e5cec6d8c38cd2912a97240  kernel-smp-2.4.21-52.EL.i686.rpm
68ec895afe18a90417ce4b87c3ceba89  kernel-smp-unsupported-2.4.21-52.EL.athlon.rpm
c45085b709a0bf253e2e63f374969bb7  kernel-smp-unsupported-2.4.21-52.EL.i686.rpm
9fc87961035e0771217e485ba739f0c5  kernel-source-2.4.21-52.EL.i386.rpm
597c16a13970dc1db0c28a0e17019d8c  kernel-unsupported-2.4.21-52.EL.athlon.rpm
34d41544a42e395bfd021446036de650  kernel-unsupported-2.4.21-52.EL.i686.rpm

ia64:
55a8eb339c795d9093cc3dbcbdbae23b  kernel-2.4.21-52.EL.ia64.rpm
192c377a9b721d4e2ab6f51ff27b910d  kernel-debuginfo-2.4.21-52.EL.ia64.rpm
26976cdcf2932a0827206bc9cb672ee3  kernel-doc-2.4.21-52.EL.ia64.rpm
4d8e3c4585af71966b9a45d97a398e60  kernel-source-2.4.21-52.EL.ia64.rpm
2330a9cca9a39a00c69ccfe46e0d4b8b  kernel-unsupported-2.4.21-52.EL.ia64.rpm

x86_64:
4442fedf89f8a0465296acd8a0e17538  kernel-2.4.21-52.EL.ia32e.rpm
418f72a65b3e9961e0434e0fc666f407  kernel-2.4.21-52.EL.x86_64.rpm
28b98841221534d8292c9525f519b686  kernel-debuginfo-2.4.21-52.EL.ia32e.rpm
6b75b89fee032533dfd6bde542ca6bc7  kernel-debuginfo-2.4.21-52.EL.x86_64.rpm
250ba16e99d5feff8fa9403aa73488a8  kernel-doc-2.4.21-52.EL.x86_64.rpm
55167f56630baa369fba5994203be75d  kernel-smp-2.4.21-52.EL.x86_64.rpm
e7c440974563acc81ce5c8f830b2433a  kernel-smp-unsupported-2.4.21-52.EL.x86_64.rpm
7fa7970010861ffadba1241e4d9f76ce  kernel-source-2.4.21-52.EL.x86_64.rpm
d8c145d1ca87c69db12040f95703d0a6  kernel-unsupported-2.4.21-52.EL.ia32e.rpm
91a87a8d9b09387dfe0a18bce65044e9  kernel-unsupported-2.4.21-52.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG/BZSXlSAg2UNWIIRAhA9AJ0fFd/5AJ4uPAEqXLdiM6ck295HyACgoVwQ
FBcVO2BHLc/gn2lsNOBvhWo=
=nZK2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRvxZ5Ch9+71yA2DNAQJM2gP9EcSTw5RD+V7bR6tRIq/aRuiyOo03aq2D
NehxeeXEkNtwuDHuS9qaTVMh6br7j4VWZjt2TYMDBt+YK1NcpGMkgH15HApnTPNM
+uJ05jZREyUD2sd5UOKkuFqksBNZLzZQOVqR14x6yo33CZP9o5wl4FTR0dcUDFHE
ij0TARfDPCg=
=CG6H
-----END PGP SIGNATURE-----