Red Hat 8876 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2007:0937-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0937.html
Issue date: 2007-09-27
Updated on: 2007-09-27
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-4573
- ---------------------------------------------------------------------

1. Summary:

Updated kernel packages that fix a security issue in the Red Hat Enterprise
Linux 4 kernel are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Problem description:

The Linux kernel handles the basic functions of the operating system.

A flaw was found in the IA32 system call emulation provided on AMD64 and
Intel 64 platforms. An improperly validated 64-bit value could be stored in
the %RAX register, which could trigger an out-of-bounds system call table
access. An untrusted local user could exploit this flaw to run code in the
kernel (ie a root privilege escalation). (CVE-2007-4573).

Red Hat would like to thank Wojciech Purczynski for reporting this issue.

Red Hat Enterprise Linux 4 users are advised to upgrade to these packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

294541 - CVE-2007-4573 x86_64 syscall vulnerability

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

ia64:
6042c74256317f1b5446be4be44269ac kernel-2.6.9-55.0.9.EL.ia64.rpm
d2edfe7cba8f8c54050361251ff4ea5c kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm
bf466de49258197cfa00074760ea97b2 kernel-devel-2.6.9-55.0.9.EL.ia64.rpm
39b77015d5da3e3dc3964a70dda60958 kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm
07134f58da279a104ab31530ca014f0a kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

ppc:
14df044c43d69f7b41004cf0adf880f6 kernel-2.6.9-55.0.9.EL.ppc64.rpm
8db6893f6ea46d5caa3e20fff729132f kernel-2.6.9-55.0.9.EL.ppc64iseries.rpm
365cfb67506441887aea43587a983614 kernel-debuginfo-2.6.9-55.0.9.EL.ppc64.rpm
b8e17c64195bf6072385fec0ff961600 kernel-debuginfo-2.6.9-55.0.9.EL.ppc64iseries.rpm
a495534cdc55e7dc8c88e5bf5f356ce8 kernel-devel-2.6.9-55.0.9.EL.ppc64.rpm
f07e9664fabe2c39017af7894a7ec932 kernel-devel-2.6.9-55.0.9.EL.ppc64iseries.rpm
61a93d4307acabafc9314bf2d1250155 kernel-largesmp-2.6.9-55.0.9.EL.ppc64.rpm
361fe4796a02e0349b837400789dd237 kernel-largesmp-devel-2.6.9-55.0.9.EL.ppc64.rpm

s390:
6bce7ddc2948990a989e71c428862fae kernel-2.6.9-55.0.9.EL.s390.rpm
f4250b70bab63f4bd9070651273b774c kernel-debuginfo-2.6.9-55.0.9.EL.s390.rpm
b7a694b6d244bafe735ffc24ec530d1b kernel-devel-2.6.9-55.0.9.EL.s390.rpm

s390x:
34322f4f6d95d39d85df44b924ceb97a kernel-2.6.9-55.0.9.EL.s390x.rpm
14d4fe225223c1edcc4f0dc47417b990 kernel-debuginfo-2.6.9-55.0.9.EL.s390x.rpm
3c405f3fef4292847a6980ecd19d8046 kernel-devel-2.6.9-55.0.9.EL.s390x.rpm

x86_64:
16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

x86_64:
16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

ia64:
6042c74256317f1b5446be4be44269ac kernel-2.6.9-55.0.9.EL.ia64.rpm
d2edfe7cba8f8c54050361251ff4ea5c kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm
bf466de49258197cfa00074760ea97b2 kernel-devel-2.6.9-55.0.9.EL.ia64.rpm
39b77015d5da3e3dc3964a70dda60958 kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm
07134f58da279a104ab31530ca014f0a kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

x86_64:
16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-55.0.9.EL.src.rpm
cb859192d2ca30ae6e314a12ec10b2e0 kernel-2.6.9-55.0.9.EL.src.rpm

i386:
11f4fb3620c9db26a01ee9e201b81b9e kernel-2.6.9-55.0.9.EL.i686.rpm
13acd543e9b93a4e2e6b0342cdb46317 kernel-debuginfo-2.6.9-55.0.9.EL.i686.rpm
fa5dd3ede554ab6547bc789c489b68a6 kernel-devel-2.6.9-55.0.9.EL.i686.rpm
cedaf493c97ad8186cc5de391121d0a3 kernel-hugemem-2.6.9-55.0.9.EL.i686.rpm
a43dd652f3ce0cf44ed2df468555ad1c kernel-hugemem-devel-2.6.9-55.0.9.EL.i686.rpm
7eecd01ca22989109a55a2ef85f6c58e kernel-smp-2.6.9-55.0.9.EL.i686.rpm
2595f2eeb9d64f43c5b2c23e09551792 kernel-smp-devel-2.6.9-55.0.9.EL.i686.rpm
7d14e719350a05bfd66273a58d4acc66 kernel-xenU-2.6.9-55.0.9.EL.i686.rpm
244de63bec04fd54afa0b02d4983bf63 kernel-xenU-devel-2.6.9-55.0.9.EL.i686.rpm

ia64:
6042c74256317f1b5446be4be44269ac kernel-2.6.9-55.0.9.EL.ia64.rpm
d2edfe7cba8f8c54050361251ff4ea5c kernel-debuginfo-2.6.9-55.0.9.EL.ia64.rpm
bf466de49258197cfa00074760ea97b2 kernel-devel-2.6.9-55.0.9.EL.ia64.rpm
39b77015d5da3e3dc3964a70dda60958 kernel-largesmp-2.6.9-55.0.9.EL.ia64.rpm
07134f58da279a104ab31530ca014f0a kernel-largesmp-devel-2.6.9-55.0.9.EL.ia64.rpm

noarch:
66fb704b5409c5d579bc7b89e963d223 kernel-doc-2.6.9-55.0.9.EL.noarch.rpm

x86_64:
16d74780480b0c66f77d00029010a142 kernel-2.6.9-55.0.9.EL.x86_64.rpm
a6be7685fdd323fc34b93b2f8ef2bf6c kernel-debuginfo-2.6.9-55.0.9.EL.x86_64.rpm
895d92d775f74364c0432b1c5be80fd4 kernel-devel-2.6.9-55.0.9.EL.x86_64.rpm
527cb4fea0ac47ce22f08a54d374fa85 kernel-largesmp-2.6.9-55.0.9.EL.x86_64.rpm
e8e39208db26245e3459e5ff981a9946 kernel-largesmp-devel-2.6.9-55.0.9.EL.x86_64.rpm
a74166f4c34cf0a04ce8667c901f0b14 kernel-smp-2.6.9-55.0.9.EL.x86_64.rpm
20f489682aaa1bb614b3e742dad7bf19 kernel-smp-devel-2.6.9-55.0.9.EL.x86_64.rpm
2d1e8f1983b8f69145be9d79ba54a4c2 kernel-xenU-2.6.9-55.0.9.EL.x86_64.rpm
19ced825c4f52264467083dc2e2a1343 kernel-xenU-devel-2.6.9-55.0.9.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFG/BQ0XlSAg2UNWIIRAqq1AJ9dmQNMInUe89nSJXPFGBRu2HmYywCeOQXQ
WowTeiebJXMsNV+V/OtdNbE=
=BOgb
-----END PGP SIGNATURE-----