[RHSA-2008:0607-01] Important: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 23 13:31:54 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2008:0607-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0607.html
Issue date:        2008-07-23
CVE Names:         CVE-2008-2136 
=====================================================================

1. Summary:

Updated kernel packages that fix a security issue and several bugs are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

These updated packages fix the following security issue:

* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)

As well, these updated packages fix the following bugs:

* a possible kernel hang on hugemem systems, due to a bug in NFS, which may
have caused systems to become unresponsive, has been resolved.

* an inappropriate exit condition occurred in the architecture-specific
"mmap()" realization, which fell into an infinite loop under certain
conditions. On 64-bit systems, this issue may have manifested itself to
users as a soft lockup, or process hangs.

* due to a bug in hardware initialization in the "ohci_hcd" kernel module,
the kernel may have failed with a NULL pointer dereference. On 64-bit
PowerPC systems, this may have caused booting to fail, and drop to xmon. On
other platforms, a kernel oops occurred.

* due to insufficient locks in task termination code, a panic may have
occurred in the "sys_times()" system call on SMP machines.

Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446031 - CVE-2008-2136 kernel: sit memory leak
450185 - [RHEL 4] cffimtgsaslx08 hung
450760 - Patch for bug 360281 "Odd behaviour in mmap" introduces regression
450865 - kernel failed to boot and dropped to xmon
455072 - kernel panic with  kernel version 2.6.9-67.0.20.EL

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm

i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ia64.rpm
kernel-devel-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm

ppc:
kernel-2.6.9-67.0.22.EL.ppc64.rpm
kernel-2.6.9-67.0.22.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.22.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.22.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ppc64.rpm

s390:
kernel-2.6.9-67.0.22.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.s390.rpm
kernel-devel-2.6.9-67.0.22.EL.s390.rpm

s390x:
kernel-2.6.9-67.0.22.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.s390x.rpm
kernel-devel-2.6.9-67.0.22.EL.s390x.rpm

x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm

i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm

noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm

i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ia64.rpm
kernel-devel-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm

i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm

ia64:
kernel-2.6.9-67.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ia64.rpm
kernel-devel-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm

x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2136
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIhzLCXlSAg2UNWIIRAmwOAJ96HdACdEqmx+9KrjC7I8Qbg0NJGgCffMWN
2maO73NvbzcIEFAv43RE10M=
=vrNg
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list