-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0471 -- [Linux][RedHat]
               Important: kernel security and bug fix update
                                8 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
                      Linux variants
Impact:               Root Compromise
                      Execute Arbitrary Code/Commands
                      Denial of Service
                      Increased Privileges
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1669 CVE-2008-1615 CVE-2008-1375
                      CVE-2008-0007 CVE-2007-6282 CVE-2005-0504

Ref:                  ESB-2008.0451
                      AA-2008.0048

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0237.html

Comment: This advisory references vulnerabilities in the Linux kernel that
         also affect distributions other than Red Hat. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2008:0237-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0237.html
Issue date:        2008-05-07
CVE Names:         CVE-2005-0504 CVE-2007-6282 CVE-2008-0007 
                   CVE-2008-1375 CVE-2008-1615 CVE-2008-1669 
=====================================================================

1. Summary:

Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* the absence of a protection mechanism when attempting to access a
critical section of code has been found in the Linux kernel open file
descriptors control mechanism, fcntl. This could allow a local unprivileged
user to simultaneously execute code, which would otherwise be protected
against parallel execution. As well, a race condition when handling locks
in the Linux kernel fcntl functionality, may have allowed a process
belonging to a local unprivileged user to gain re-ordered access to the
descriptor table. (CVE-2008-1669, Important)

* on AMD64 architectures, the possibility of a kernel crash was discovered
by testing the Linux kernel process-trace ability. This could allow a local
unprivileged user to cause a denial of service (kernel crash).
(CVE-2008-1615, Important)

* the absence of a protection mechanism when attempting to access a
critical section of code, as well as a race condition, have been found
in the Linux kernel file system event notifier, dnotify. This could allow a
local unprivileged user to get inconsistent data, or to send arbitrary
signals to arbitrary system processes. (CVE-2008-1375, Important)

Red Hat would like to thank Nick Piggin for responsibly disclosing the
following issue:

* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash.
(CVE-2008-0007, Important)

* the possibility of a kernel crash was found in the Linux kernel IPsec
protocol implementation, due to improper handling of fragmented ESP
packets. When an attacker controlling an intermediate router fragmented
these packets into very small pieces, it would cause a kernel crash on the
receiving node during packet reassembly. (CVE-2007-6282, Important)

* a flaw in the MOXA serial driver could allow a local unprivileged user
to perform privileged operations, such as replacing firmware.
(CVE-2005-0504, Important)

As well, these updated packages fix the following bugs:

* multiple buffer overflows in the neofb driver have been resolved. It was
not possible for an unprivileged user to exploit these issues, and as such,
they have not been handled as security issues.

* a kernel panic, due to inconsistent detection of AGP aperture size, has
been resolved.

* a race condition in UNIX domain sockets may have caused "recv()" to
return zero. In clustered configurations, this may have caused unexpected
failovers.

* to prevent link storms, network link carrier events were delayed by up to
one second, causing unnecessary packet loss. Now, link carrier events are
scheduled immediately.

* a client-side race on blocking locks caused large time delays on NFS file
systems.

* in certain situations, the libATA sata_nv driver may have sent commands
with duplicate tags, which were rejected by SATA devices. This may have
caused infinite reboots.

* running the "service network restart" command may have caused networking
to fail.

* a bug in NFS caused cached information about directories to be stored
for too long, causing wrong attributes to be read.

* on systems with a large highmem/lowmem ratio, NFS write performance may
have been very slow when using small files.

* a bug, which caused network hangs when the system clock was wrapped
around zero, has been resolved.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

404291 - CVE-2007-6282 IPSec ESP kernel panics
423111 - CVE-2005-0504 Buffer overflow in moxa driver
428961 - CVE-2008-0007 kernel: insufficient range checks in fault handlers with mremap
431430 - CVE-2008-1615 kernel: ptrace: Unprivileged crash on x86_64 %cs corruption
435122 - [RHEL4.6] In unix domain sockets, recv() may incorrectly return zero
436102 - Fake ARP dropped after migration leading to loss of network connectivity
436129 - LTC41942-30 second flock() calls against files stored on a NetApp while using NFS
436499 - libata: sata_nv may send commands with duplicate tags
436749 - HP-Japan Network stack hang after service network restart
437788 - NFS: Fix directory caching problem - with test case and patch.
438345 - [2.6.9-55.9] VM pagecache reclaim patch causes high latency on systems with large highmem/lowmem ratios
438477 - Since "Patch2037: linux-2.6.9-vm-balance.patch" my NFS performance is poorly
439754 - CVE-2008-1375 kernel: race condition in dnotify (local DoS, local roothole possible)
443433 - CVE-2008-1669 kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.15.EL.src.rpm

i386:
kernel-2.6.9-67.0.15.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.i686.rpm
kernel-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.15.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.ia64.rpm
kernel-devel-2.6.9-67.0.15.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.15.EL.noarch.rpm

ppc:
kernel-2.6.9-67.0.15.EL.ppc64.rpm
kernel-2.6.9-67.0.15.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.15.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.15.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.15.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.ppc64.rpm

s390:
kernel-2.6.9-67.0.15.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.s390.rpm
kernel-devel-2.6.9-67.0.15.EL.s390.rpm

s390x:
kernel-2.6.9-67.0.15.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.s390x.rpm
kernel-devel-2.6.9-67.0.15.EL.s390x.rpm

x86_64:
kernel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.15.EL.src.rpm

i386:
kernel-2.6.9-67.0.15.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.i686.rpm
kernel-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.i686.rpm

noarch:
kernel-doc-2.6.9-67.0.15.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.15.EL.src.rpm

i386:
kernel-2.6.9-67.0.15.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.i686.rpm
kernel-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.15.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.ia64.rpm
kernel-devel-2.6.9-67.0.15.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.15.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.15.EL.src.rpm

i386:
kernel-2.6.9-67.0.15.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.i686.rpm
kernel-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.15.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-2.6.9-67.0.15.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-2.6.9-67.0.15.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.15.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.ia64.rpm
kernel-devel-2.6.9-67.0.15.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.15.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.15.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.15.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.15.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.15.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6282
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1669
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIIV8IXlSAg2UNWIIRAlDoAKC/PSOTtgcT/spYH8H43N6cPXTrCQCffa7O
M2K5hk4HepnEKsOw5a3q6Y8=
=Cab9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCJIrSh9+71yA2DNAQIPpwP9GXIV2L9krCmcgGwU5CLR8tWRfyGmDVIQ
FvZiI7XSUh3eqKu56DskjEbEOwteAqgqk5kID5yfUfTh6Ud68/VBZ99Zmj9uYmQb
3YTz9G03qujS0601oK4NXLa9d3jTlKzjW5k4b0haiwAtCuG915O5SMgcR2o+2LSM
tb50H2M4jPk=
=dxsd
-----END PGP SIGNATURE-----