A new update is available for Red Hat Enterprise Linux. Here the announcement:
"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
=====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2008:0607-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0607.html
Issue date: 2008-07-23
CVE Names: CVE-2008-2136
=====================================================================
1. Summary:
Updated kernel packages that fix a security issue and several bugs are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64
3. Description:
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issue:
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
As well, these updated packages fix the following bugs:
* a possible kernel hang on hugemem systems, due to a bug in NFS, which may
have caused systems to become unresponsive, has been resolved.
* an inappropriate exit condition occurred in the architecture-specific
"mmap()" realization, which fell into an infinite loop under certain
conditions. On 64-bit systems, this issue may have manifested itself to
users as a soft lockup, or process hangs.
* due to a bug in hardware initialization in the "ohci_hcd" kernel module,
the kernel may have failed with a NULL pointer dereference. On 64-bit
PowerPC systems, this may have caused booting to fail, and drop to xmon. On
other platforms, a kernel oops occurred.
* due to insufficient locks in task termination code, a panic may have
occurred in the "sys_times()" system call on SMP machines.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
4. Solution:
Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188
5. Bugs fixed (http://bugzilla.redhat.com/):
446031 - CVE-2008-2136 kernel: sit memory leak
450185 - [RHEL 4] cffimtgsaslx08 hung
450760 - Patch for bug 360281 "Odd behaviour in mmap" introduces regression
450865 - kernel failed to boot and dropped to xmon
455072 - kernel panic with kernel version 2.6.9-67.0.20.EL
6. Package List:
Red Hat Enterprise Linux AS version 4:
Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm
i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm
ia64:
kernel-2.6.9-67.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ia64.rpm
kernel-devel-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ia64.rpm
noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm
ppc:
kernel-2.6.9-67.0.22.EL.ppc64.rpm
kernel-2.6.9-67.0.22.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ppc64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ppc64iseries.rpm
kernel-devel-2.6.9-67.0.22.EL.ppc64.rpm
kernel-devel-2.6.9-67.0.22.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ppc64.rpm
s390:
kernel-2.6.9-67.0.22.EL.s390.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.s390.rpm
kernel-devel-2.6.9-67.0.22.EL.s390.rpm
s390x:
kernel-2.6.9-67.0.22.EL.s390x.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.s390x.rpm
kernel-devel-2.6.9-67.0.22.EL.s390x.rpm
x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm
i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm
noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm
x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm
i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm
ia64:
kernel-2.6.9-67.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ia64.rpm
kernel-devel-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ia64.rpm
noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm
x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/kernel-2.6.9-67.0.22.EL.src.rpm
i386:
kernel-2.6.9-67.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.i686.rpm
kernel-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-67.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-2.6.9-67.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-2.6.9-67.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.i686.rpm
ia64:
kernel-2.6.9-67.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.ia64.rpm
kernel-devel-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.ia64.rpm
noarch:
kernel-doc-2.6.9-67.0.22.EL.noarch.rpm
x86_64:
kernel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-67.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.22.EL.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package
7. References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2136
http://www.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/
Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFIhzLCXlSAg2UNWIIRAmwOAJ96HdACdEqmx+9KrjC7I8Qbg0NJGgCffMWN
2maO73NvbzcIEFAv43RE10M=
=vrNg
-----END PGP SIGNATURE-----
"
CESA-2008:0519 Important CentOS 5 i386 kernel Update
RHSA-2008:0508-01 Important: kernel security and bug fix update
Vista SP1 ‘Update’ Released for OS Reliability
This entry was posted
on 2:33 AM
.
Archives
-
▼
2008
(457)
-
▼
July
(63)
- Ubuntu 8.10 Alpha 3 released
- DSA 1616-2: New clamav packages fix denial of service
- GNOME Commander 1.2.7 released
- USN-629-1: Thunderbird vulnerabilities
- Debian GNU/Linux 4.0r4
- DSA 1619-1: New python-dns packages fix DNS respon...
- RHSA-2008:0665-01 Moderate: Updated kernel package...
- DSA 1620-1: New python2.5 packages fix several vul...
- DSA 1616-1: new clamav packages fix denial of service
- RHSA-2008:0575-01 Moderate: rdesktop security update
- RHSA-2008:0576-01 Moderate: rdesktop security update
- RHSA-2008:0616-01 Moderate: thunderbird security u...
- DSA 1614-1: New iceweasel packages fix several vul...
- dnsmasq (SSA:2008-205-01)
- RHSA-2008:0607-01 Important: kernel security and b...
- RHSA-2008:0582-01 Moderate: php security update
- GLSA 200807-11 PeerCast: Buffer overflow
- DSA 1612-1: New ruby1.8 packages fix several vulne...
- Installing And Using OpenVZ On Fedora 9
- Fedora Unity releases updated Fedora 9 Re-Spin
- RHSA-2008:0599-01 Critical: seamonkey security update
- RHSA-2008:0546-01 Moderate: php security update
- DSA 1611-1: New afuse packages fix privilege escal...
- USN-623-1: Firefox vulnerabilities
- Linux 2.6.26 Kernel Benchmarks
- CESA-2008:0545 Moderate CentOS 4 ia64 php - securi...
- RHSA-2008:0597-01 Critical: firefox security update
- RHSA-2008:0545-01 Moderate: php security and bug f...
- GNOME 3.0 officially announced... and explained
- RHSA-2008:0555-01 Critical: java-1.4.2-ibm securit...
- USN-624-1: PCRE vulnerability
- RHSA-2008:0581-01 Moderate: bluez-libs and bluez-u...
- CESA-2008:0583 Important CentOS 4 i386 openldap - ...
- Ubuntu 8.10 Alpha 2 Screenshot Tour
- CESA-2008:0583 Important CentOS 5 x86_64 openldap ...
- Mandriva Linux 2009 Alpha 2
- CESA-2008:0584 Important CentOS 5 x86_64 pidgin Up...
- DSA 1607-1: New iceweasel packages fix several vul...
- CESA-2008:0583 Important CentOS 4 s390(x) openldap...
- bind (SSA:2008-191-02)
- CESA-2008:0584 Important CentOS 5 i386 pidgin Update
- CESA-2008:0583 Important CentOS 5 i386 openldap Up...
- RHSA-2008:0584-01 Important: pidgin security and b...
- RHSA-2008:0533-01 Important: bind security update
- CEBA-2008:0557 CentOS 5 x86_64 nspr Update
- DSA 1602-1: New pcre3 packages fix arbitrary code ...
- Ubuntu 8.04.1 LTS released
- Bordeaux 1.2 Released with Cellars support
- CESA-2008:0547 Critical CentOS 4 s390(x) seamonkey...
- ATI Radeon HD 4870 On Linux
- RHSA-2008:0505-01 Moderate: Red Hat Application St...
- CESA-2008:0547-01: Critical CentOS 2 i386 seamonke...
- RHSA-2008:0549-01 Critical: firefox security update
- GLSA 200807-01 Python: Multiple integer overflows
- CESA-2008:0521-03: Low CentOS 2 i386 end of life n...
- RHSA-2008:0569-01 Critical: firefox security update
- gnutls (SSA:2008-180-01)
- USN-617-2: Samba regression
- CESA-2008:0556 Important CentOS 4 s390(x) freetype...
- Ubuntu Linux 8.10 Alpha 1
- Mass-market WiFi router invites Linux hackers
- Run Linux in Windows
- CESA-2008:0556 Important CentOS 3 s390(x) freetype...
-
▼
July
(63)