-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0108 -- [Linux][RedHat]
               Important: kernel security and bug fix update
                              1 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
                      Linux variants
Impact:               Denial of Service
                      Modify Arbitrary Files
                      Inappropriate Access
                      Reduced Security
Access:               Existing Account
CVE Names:            CVE-2008-0001 CVE-2007-6694 CVE-2007-6206
                      CVE-2007-6151 CVE-2007-6063 CVE-2007-5500
                      CVE-2007-4130

Ref:                  AA-2008.0012

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0055.html

Comment: This advisory references vulnerabilities in the Linux kernel that
         also affect distributions other than Red Hat. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2008:0055-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0055.html
Issue date:        2008-01-31
CVE Names:         CVE-2007-4130 CVE-2007-5500 CVE-2007-6063 
                   CVE-2007-6151 CVE-2007-6206 CVE-2007-6694 
                   CVE-2008-0001 
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 4 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated kernel packages fix the following security issues:

A flaw was found in the virtual filesystem (VFS). A local unprivileged
user could truncate directories to which they had write permission; this
could render the contents of the directory inaccessible. (CVE-2008-0001,
Important)

A flaw was found in the implementation of ptrace. A local unprivileged user
could trigger this flaw and possibly cause a denial of service (system
hang). (CVE-2007-5500, Important)

A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled
page faults when a CPU used the NUMA method for accessing memory on Itanium
architectures. A local unprivileged user could trigger this flaw and cause
a denial of service (system panic). (CVE-2007-4130, Important)

A possible NULL pointer dereference was found in the chrp_show_cpuinfo
function when using the PowerPC architecture. This may have allowed a local
unprivileged user to cause a denial of service (crash).
(CVE-2007-6694, Moderate)

A flaw was found in the way core dump files were created. If a local user
can get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)

Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A
local unprivileged  user could use these flaws to cause a denial of
service. (CVE-2007-6063, CVE-2007-6151, Moderate)

As well, these updated packages fix the following bug:

* when moving volumes that contain multiple segments, and a mirror segment
is not the first in the mapping table, running the "pvmove /dev/[device]
/dev/[device]" command caused a kernel panic. A "kernel: Unable to handle
kernel paging request at virtual address [address]" error was logged by
syslog.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

179665 - CVE-2007-4130 panic caused by set_mempolicy with MPOL_BIND
382161 - CVE-2007-5500 kernel hang via userspace PTRACE+waitid
392101 - CVE-2007-6063 Linux Kernel isdn_net_setcfg buffer overflow
396751 - CVE-2007-6694 /proc/cpuinfo DoS on some ppc machines
396861 - CVE-2007-6206 Issue with core dump owner
425111 - CVE-2007-6151 I4L: fix isdn_ioctl memory issue
428637 - pvmove causes kernel panic
428791 - CVE-2008-0001 kernel: filesystem corruption by unprivileged user via directory truncation

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.4.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ia64.rpm
kernel-devel-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

ppc:
kernel-2.6.9-67.0.4.EL.ppc64.rpm
kernel-2.6.9-67.0.4.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.4.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.4.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ppc64.rpm

s390:
kernel-2.6.9-67.0.4.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.s390.rpm
kernel-devel-2.6.9-67.0.4.EL.s390.rpm

s390x:
kernel-2.6.9-67.0.4.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.s390x.rpm
kernel-devel-2.6.9-67.0.4.EL.s390x.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.4.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ia64.rpm
kernel-devel-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.4.EL.src.rpm

i386:
kernel-2.6.9-67.0.4.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.i686.rpm
kernel-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.4.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-2.6.9-67.0.4.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-2.6.9-67.0.4.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.4.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.ia64.rpm
kernel-devel-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.4.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.4.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.4.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.4.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.4.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6151
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0001
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHohUYXlSAg2UNWIIRAvgXAJ0X3teoSMZAR5GVFafJnCyqwdN7bQCdF5e7
Ad8v5oCkVcDypRRLOHRADtg=
=Xgk6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR6KGjih9+71yA2DNAQKbVgP/ZxQNSjfZa+sjoO2VHoC5hiaKGUZzA2cr
QJ1iGHMfboc3VUoPMOuZJ2UTWCJErm/LU0RLWen1ugk+yxdVbCKKaUGELVeZYBXp
+SZCEOHEeN3XtdI+F89PDM1vLNez/NjEtrV6Zxu5qD/wEmNTO7HgJgEPb2gZ8yPi
UIk4cMn64fo=
=5bcw
-----END PGP SIGNATURE-----