-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0646 -- [Linux][RedHat]
               Important: kernel security and bug fix update
                               26 June 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Linux variants
Impact:               Execute Arbitrary Code/Commands
                      Access Privileged Data
                      Access Confidential Data
                      Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-2729 CVE-2008-2365 CVE-2008-1367
                      CVE-2008-0598 CVE-2008-2358

Ref:                  ESB-2008.0469
                      ESB-2008.0590

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0508.html
                      https://rhn.redhat.com/errata/RHSA-2008-0519.html

Comment: This advisory references vulnerabilities in the Linux kernel that
         also affect distributions other than RedHat. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their system.
         
         This bulletin contains two (2) RedHat Advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2008:0508-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0508.html
Issue date:        2008-06-25
CVE Names:         CVE-2008-0598 CVE-2008-1367 CVE-2008-2365 
                   CVE-2008-2729 
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and a bug are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* A security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
memory from source to destination memory locations occurred, the copy
routines did not zero the content at the destination memory location. This
could allow a local unprivileged user to view potentially sensitive data.
(CVE-2008-2729, Important)

* Alexey Dobriyan discovered a race condition in the Linux kernel
process-tracing system call, ptrace. A local unprivileged user could
use this flaw to cause a denial of service (kernel hang).
(CVE-2008-2365, Important)

* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local unprivileged user to prepare and
run a specially crafted binary, which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

* It was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)

As well, these updated packages fix the following bug:

* On systems with a large number of CPUs (more than 16), multiple
applications calling the "times()" system call may have caused a system
hang.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data
437312 - CVE-2008-1367 Kernel doesn't clear DF for signal handlers
449101 - [4.7] System goes unresponsive if times() syscall is called concurrently on many cpus
449359 - CVE-2008-2365 kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race
451271 - CVE-2008-2729 kernel: [x86_64]  The string instruction version didn't zero the output on exception.

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm
kernel-devel-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

ppc:
kernel-2.6.9-67.0.20.EL.ppc64.rpm
kernel-2.6.9-67.0.20.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.20.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.20.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ppc64.rpm

s390:
kernel-2.6.9-67.0.20.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.s390.rpm
kernel-devel-2.6.9-67.0.20.EL.s390.rpm

s390x:
kernel-2.6.9-67.0.20.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.s390x.rpm
kernel-devel-2.6.9-67.0.20.EL.s390x.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm
kernel-devel-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.20.EL.src.rpm

i386:
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.ia64.rpm
kernel-devel-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2729
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIYmHsXlSAg2UNWIIRAqgFAJ99yj522cnmgB1O2Gmod2OtKwcdOACeMOXQ
wx+oqa3/HlRvUCW/Y/nqM+8=
=jD9e
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2008:0519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0519.html
Issue date:        2008-06-25
CVE Names:         CVE-2008-0598 CVE-2008-2358 CVE-2008-2729 
=====================================================================

1. Summary:

Updated kernel packages that fix various security issues and a bug are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* A security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
memory from source to destination memory locations occurred, the copy
routines did not zero the content at the destination memory location. This
could allow a local unprivileged user to view potentially sensitive data.
(CVE-2008-2729, Important)

* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local unprivileged user to prepare and
run a specially crafted binary, which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)

* Brandon Edwards discovered a missing length validation check in the Linux
kernel DCCP module reconciliation feature. This could allow a local
unprivileged user to cause a heap overflow, gaining privileges for
arbitrary code execution. (CVE-2008-2358, Moderate)

As well, these updated packages fix the following bug:

* Due to a regression, "gettimeofday" may have gone backwards on certain
x86 hardware. This issue was quite dangerous for time-sensitive systems,
such as those used for transaction systems and databases, and may have
caused applications to produce incorrect results, or even crash.

Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

433938 - CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data
447389 - CVE-2008-2358 kernel: dccp: sanity check feature length
451271 - CVE-2008-2729 kernel: [x86_64]  The string instruction version didn't zero the output on exception.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-92.1.6.el5.src.rpm

i386:
kernel-2.6.18-92.1.6.el5.i686.rpm
kernel-PAE-2.6.18-92.1.6.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-PAE-devel-2.6.18-92.1.6.el5.i686.rpm
kernel-debug-2.6.18-92.1.6.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.i686.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.i686.rpm
kernel-devel-2.6.18-92.1.6.el5.i686.rpm
kernel-headers-2.6.18-92.1.6.el5.i386.rpm
kernel-xen-2.6.18-92.1.6.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-xen-devel-2.6.18-92.1.6.el5.i686.rpm

noarch:
kernel-doc-2.6.18-92.1.6.el5.noarch.rpm

x86_64:
kernel-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debug-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.x86_64.rpm
kernel-devel-2.6.18-92.1.6.el5.x86_64.rpm
kernel-headers-2.6.18-92.1.6.el5.x86_64.rpm
kernel-xen-2.6.18-92.1.6.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm
kernel-xen-devel-2.6.18-92.1.6.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-92.1.6.el5.src.rpm

i386:
kernel-2.6.18-92.1.6.el5.i686.rpm
kernel-PAE-2.6.18-92.1.6.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-PAE-devel-2.6.18-92.1.6.el5.i686.rpm
kernel-debug-2.6.18-92.1.6.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.i686.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.i686.rpm
kernel-devel-2.6.18-92.1.6.el5.i686.rpm
kernel-headers-2.6.18-92.1.6.el5.i386.rpm
kernel-xen-2.6.18-92.1.6.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-92.1.6.el5.i686.rpm
kernel-xen-devel-2.6.18-92.1.6.el5.i686.rpm

ia64:
kernel-2.6.18-92.1.6.el5.ia64.rpm
kernel-debug-2.6.18-92.1.6.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.ia64.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.ia64.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.ia64.rpm
kernel-devel-2.6.18-92.1.6.el5.ia64.rpm
kernel-headers-2.6.18-92.1.6.el5.ia64.rpm
kernel-xen-2.6.18-92.1.6.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-92.1.6.el5.ia64.rpm
kernel-xen-devel-2.6.18-92.1.6.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-92.1.6.el5.noarch.rpm

ppc:
kernel-2.6.18-92.1.6.el5.ppc64.rpm
kernel-debug-2.6.18-92.1.6.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.ppc64.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.ppc64.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.ppc64.rpm
kernel-devel-2.6.18-92.1.6.el5.ppc64.rpm
kernel-headers-2.6.18-92.1.6.el5.ppc.rpm
kernel-headers-2.6.18-92.1.6.el5.ppc64.rpm
kernel-kdump-2.6.18-92.1.6.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-92.1.6.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-92.1.6.el5.ppc64.rpm

s390x:
kernel-2.6.18-92.1.6.el5.s390x.rpm
kernel-debug-2.6.18-92.1.6.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.s390x.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.s390x.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.s390x.rpm
kernel-devel-2.6.18-92.1.6.el5.s390x.rpm
kernel-headers-2.6.18-92.1.6.el5.s390x.rpm
kernel-kdump-2.6.18-92.1.6.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-92.1.6.el5.s390x.rpm
kernel-kdump-devel-2.6.18-92.1.6.el5.s390x.rpm

x86_64:
kernel-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debug-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debug-devel-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-92.1.6.el5.x86_64.rpm
kernel-devel-2.6.18-92.1.6.el5.x86_64.rpm
kernel-headers-2.6.18-92.1.6.el5.x86_64.rpm
kernel-xen-2.6.18-92.1.6.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-92.1.6.el5.x86_64.rpm
kernel-xen-devel-2.6.18-92.1.6.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0598
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2729
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIYmjDXlSAg2UNWIIRAvVmAKCzyx4amEJSyv8P3Wm9W+jb63JFEgCgmv6u
oxXBJHr1o6HqzfQ2lbahoYQ=
=oUiB
- -----END PGP SIGNATURE-----
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSGLbOSh9+71yA2DNAQK0jgP+PQnPqCqO4atZb4rZW7ztsVoBW1Mka3Td
JgibUJHN6MBj+NgAiGRR80Fj/SEPYpqRlUrpj2CabfmEFk9/k67LY/73HkBYYVzu
qLz9dfak3zXCClnK1GSXJZJbdyQXJycBhv77PwBTIqLsu+8h4G6RirMlUOpXfUVk
KP5BVcjxE/k=
=qZ7k
-----END PGP SIGNATURE-----