-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0470 -- [Linux][RedHat]
               Important: kernel security and bug fix update
                                8 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              kernel
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Linux variants
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
                      Increased Privileges
Access:               Existing Account
CVE Names:            CVE-2008-1669 CVE-2008-1619 CVE-2008-1375
                      CVE-2008-1367 CVE-2008-0007 CVE-2007-5498

Ref:                  ESB-2008.0451
                      AA-2008.0048

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0233.html

Comment: This advisory references vulnerabilities in the Linux kernel that
         also affect distributions other than Red Hat. It is recommended
         that administrators running Linux check for an updated version of
         the kernel for their system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2008:0233-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0233.html
Issue date:        2008-05-07
CVE Names:         CVE-2007-5498 CVE-2008-0007 CVE-2008-1367 
                   CVE-2008-1375 CVE-2008-1619 CVE-2008-1669 
=====================================================================

1. Summary:

Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issues:

* the absence of a protection mechanism when attempting to access a
critical section of code has been found in the Linux kernel open file
descriptors control mechanism, fcntl. This could allow a local unprivileged
user to simultaneously execute code, which would otherwise be protected
against parallel execution. As well, a race condition when handling locks
in the Linux kernel fcntl functionality, may have allowed a process
belonging to a local unprivileged user to gain re-ordered access to the
descriptor table. (CVE-2008-1669, Important)

* a possible hypervisor panic was found in the Linux kernel. A privileged
user of a fully virtualized guest could initiate a stress-test File
Transfer Protocol (FTP) transfer between the guest and the hypervisor,
possibly leading to hypervisor panic. (CVE-2008-1619, Important)

* the absence of a protection mechanism when attempting to access a
critical section of code, as well as a race condition, have been found
in the Linux kernel file system event notifier, dnotify. This could allow a
local unprivileged user to get inconsistent data, or to send arbitrary
signals to arbitrary system processes. (CVE-2008-1375, Important)

Red Hat would like to thank Nick Piggin for responsibly disclosing the
following issue:

* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash.
(CVE-2008-0007, Important)

* the absence of sanity-checks was found in the hypervisor block backend
driver, when running 32-bit paravirtualized guests on a 64-bit host. The
number of blocks to be processed per one request from guest to host, or
vice-versa, was not checked for its maximum value, which could have allowed
a local privileged user of the guest operating system to cause a denial of
service. (CVE-2007-5498, Important)

* it was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)

As well, these updated packages fix the following bugs:

* on IBM System z architectures, when running QIOASSIST enabled QDIO
devices in an IBM z/VM environment, the output queue stalled under heavy
load. This caused network performance to degrade, possibly causing network
hangs and outages.

* multiple buffer overflows were discovered in the neofb video driver. It
was not possible for an unprivileged user to exploit these issues, and as
such, they have not been handled as security issues.

* when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused
network performance to degrade.

* on certain architectures, a bug in the libATA sata_nv driver may have
caused infinite reboots, and an "ata1: CPB flags CMD err flags 0x11" error.

* repeatedly hot-plugging a PCI Express card may have caused "Bad DLLP"
errors.

* a NULL pointer dereference in NFS, which may have caused applications to
crash, has been resolved.

* when attempting to kexec reboot, either manually or via a panic-triggered
kdump, the Unisys ES7000/one hanged after rebooting in the new kernel,
after printing the "Memory: 32839688k/33685504k available" line.

Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

369531 - CVE-2007-5498 missing sanity check in xen block backend driver
412071 - LTC37008-QDIO based network connections hang with QIOASSIST ON
427400 - CVE-2008-1619 [xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0.
428961 - CVE-2008-0007 kernel: insufficient range checks in fault handlers with mremap
433616 - [Xen] vmalloc/vfree on HVM Guest/IA64 does untolerate performance.
433617 - libata: sata_nv may send commands with duplicate tags [5.1.z]
437312 - CVE-2008-1367 Kernel doesn't clear DF for signal handlers
437770 - CVE-2008-1619 [xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0.
439754 - CVE-2008-1375 kernel: race condition in dnotify (local DoS, local roothole possible)
440438 - [5.1] PCI Express hotplug driver problem (Bad DLLP) [rhel-5.1.z]
440447 - 2.6.18-53.1.12 crashes on NULL pointer dereference with NFS on the stack [rhel-5.1.z]
442922 - kexec or kdump hangs on ES7000/ONE
443433 - CVE-2008-1669 kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-53.1.19.el5.src.rpm

i386:
kernel-2.6.18-53.1.19.el5.i686.rpm
kernel-PAE-2.6.18-53.1.19.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-PAE-devel-2.6.18-53.1.19.el5.i686.rpm
kernel-debug-2.6.18-53.1.19.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.i686.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.i686.rpm
kernel-devel-2.6.18-53.1.19.el5.i686.rpm
kernel-headers-2.6.18-53.1.19.el5.i386.rpm
kernel-xen-2.6.18-53.1.19.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-xen-devel-2.6.18-53.1.19.el5.i686.rpm

noarch:
kernel-doc-2.6.18-53.1.19.el5.noarch.rpm

x86_64:
kernel-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debug-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.x86_64.rpm
kernel-devel-2.6.18-53.1.19.el5.x86_64.rpm
kernel-headers-2.6.18-53.1.19.el5.x86_64.rpm
kernel-xen-2.6.18-53.1.19.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-53.1.19.el5.x86_64.rpm
kernel-xen-devel-2.6.18-53.1.19.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-53.1.19.el5.src.rpm

i386:
kernel-2.6.18-53.1.19.el5.i686.rpm
kernel-PAE-2.6.18-53.1.19.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-PAE-devel-2.6.18-53.1.19.el5.i686.rpm
kernel-debug-2.6.18-53.1.19.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.i686.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.i686.rpm
kernel-devel-2.6.18-53.1.19.el5.i686.rpm
kernel-headers-2.6.18-53.1.19.el5.i386.rpm
kernel-xen-2.6.18-53.1.19.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-53.1.19.el5.i686.rpm
kernel-xen-devel-2.6.18-53.1.19.el5.i686.rpm

ia64:
kernel-2.6.18-53.1.19.el5.ia64.rpm
kernel-debug-2.6.18-53.1.19.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.ia64.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.ia64.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.ia64.rpm
kernel-devel-2.6.18-53.1.19.el5.ia64.rpm
kernel-headers-2.6.18-53.1.19.el5.ia64.rpm
kernel-xen-2.6.18-53.1.19.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-53.1.19.el5.ia64.rpm
kernel-xen-devel-2.6.18-53.1.19.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-53.1.19.el5.noarch.rpm

ppc:
kernel-2.6.18-53.1.19.el5.ppc64.rpm
kernel-debug-2.6.18-53.1.19.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.ppc64.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.ppc64.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.ppc64.rpm
kernel-devel-2.6.18-53.1.19.el5.ppc64.rpm
kernel-headers-2.6.18-53.1.19.el5.ppc.rpm
kernel-headers-2.6.18-53.1.19.el5.ppc64.rpm
kernel-kdump-2.6.18-53.1.19.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-53.1.19.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-53.1.19.el5.ppc64.rpm

s390x:
kernel-2.6.18-53.1.19.el5.s390x.rpm
kernel-debug-2.6.18-53.1.19.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.s390x.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.s390x.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.s390x.rpm
kernel-devel-2.6.18-53.1.19.el5.s390x.rpm
kernel-headers-2.6.18-53.1.19.el5.s390x.rpm

x86_64:
kernel-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debug-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debug-devel-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debuginfo-2.6.18-53.1.19.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-53.1.19.el5.x86_64.rpm
kernel-devel-2.6.18-53.1.19.el5.x86_64.rpm
kernel-headers-2.6.18-53.1.19.el5.x86_64.rpm
kernel-xen-2.6.18-53.1.19.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-53.1.19.el5.x86_64.rpm
kernel-xen-devel-2.6.18-53.1.19.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1367
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1669
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIIV6cXlSAg2UNWIIRAroqAJ9mxmGtFJNNxXGQ1Yv53ROudG4AOgCdEIBH
oxXtczRwSakkE0jTk1AnyN4=
=WSVP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSCJIEyh9+71yA2DNAQIsswP9GggsIY/BGLDPGIFDp1MC16/Mao+w2BJG
BAJ5zWcX7hkNLb34xcMVppb4J6iiEqTN2bjDOMI93SxR1Ma7TQK18OUJ2U7BrJhX
n33Ujw+ZX7W9rs+gJryZN9o/qHsBg6G3D0St12DWbi/qeSZ2KvaI7Dr0DCyPuMGQ
CzEWD7rtVFQ=
=pCnM
-----END PGP SIGNATURE-----