Red Hat 8845 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2009:0264-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0264.html
Issue date: 2009-02-10
CVE Names: CVE-2008-4933 CVE-2008-4934 CVE-2008-5025
CVE-2008-5713 CVE-2009-0031 CVE-2009-0065
=====================================================================

1. Summary:

Updated kernel packages that resolve several security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update addresses the following security issues:

* a memory leak in keyctl handling. A local user could use this flaw to
deplete kernel memory, eventually leading to a denial of service.
(CVE-2009-0031, Important)

* a buffer overflow in the Linux kernel Partial Reliable Stream Control
Transmission Protocol (PR-SCTP) implementation. This could, potentially,
lead to a denial of service if a Forward-TSN chunk is received with a large
stream ID. (CVE-2009-0065, Important)

* a flaw when handling heavy network traffic on an SMP system with many
cores. An attacker who could send a large amount of network traffic could
create a denial of service. (CVE-2008-5713, Important)

* the code for the HFS and HFS Plus (HFS+) file systems failed to properly
handle corrupted data structures. This could, potentially, lead to a local
denial of service. (CVE-2008-4933, CVE-2008-5025, Low)

* a flaw was found in the HFS Plus (HFS+) file system implementation. This
could, potentially, lead to a local denial of service when write operations
are performed. (CVE-2008-4934, Low)

In addition, these updated packages fix the following bugs:

* when using the nfsd daemon in a clustered setup, kernel panics appeared
seemingly at random. These panics were caused by a race condition in
the device-mapper mirror target.

* the clock_gettime(CLOCK_THREAD_CPUTIME_ID, ) syscall returned a smaller
timespec value than the result of previous clock_gettime() function
execution, which resulted in a negative, and nonsensical, elapsed time value.

* nfs_create_rpc_client was called with a "flavor" parameter which was
usually ignored and ended up unconditionally creating the RPC client with
an AUTH_UNIX flavor. This caused problems on AUTH_GSS mounts when the
credentials needed to be refreshed. The credops did not match the
authorization type, which resulted in the credops dereferencing an
incorrect part of the AUTH_UNIX rpc_auth struct.

* when copy_user_c terminated prematurely due to reading beyond the end of
the user buffer and the kernel jumped to the exception table entry, the rsi
register was not cleared. This resulted in exiting back to user code with
garbage in the rsi register.

* the hexdump data in s390dbf traces was incomplete. The length of the data
traced was incorrect and the SAN payload was read from a different place
then it was written to.

* when using connected mode (CM) in IPoIB on ehca2 hardware, it was not
possible to transmit any data.

* when an application called fork() and pthread_create() many times and, at
some point, a thread forked a child and then attempted to call the
setpgid() function, then this function failed and returned and ESRCH error
value.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. Note: for this update to take effect, the
system must be rebooted.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

469631 - CVE-2008-4933 kernel: hfsplus: fix Buffer overflow with a corrupted image
469640 - CVE-2008-4934 kernel: hfsplus: check read_mapping_page() return value
470769 - CVE-2008-5025 kernel: hfs: fix namelength memory corruption
477744 - CVE-2008-5713 kernel: soft lockup occurs when network load is very high
478800 - CVE-2009-0065 kernel: sctp: memory overflow when FWD-TSN chunk is received with bad stream ID
479812 - IB/ipoib: data transmission fails in connected mode on any HCA
480576 - RHEL5.2/3 - setpgid() returns ESRCH in some situations
480592 - CVE-2009-0031 kernel: local denial of service in keyctl_join_session_keyring
480996 - zfcp: fix hexdump data in s390dbf traces
481117 - RHSA-2008:0508 linux-2.6.9-x86_64-copy_user-zero-tail.patch broken
481119 - Kernel panic in auth_rpcgss:__gss_find_upcall
481120 - oops in mirror_map (dm-raid1.c)
481122 - [5.3] clock_gettime() syscall returns a smaller timespec value than previous.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-128.1.1.el5.src.rpm

i386:
kernel-2.6.18-128.1.1.el5.i686.rpm
kernel-PAE-2.6.18-128.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-128.1.1.el5.i686.rpm
kernel-debug-2.6.18-128.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.i686.rpm
kernel-devel-2.6.18-128.1.1.el5.i686.rpm
kernel-headers-2.6.18-128.1.1.el5.i386.rpm
kernel-xen-2.6.18-128.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-128.1.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-128.1.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-128.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-128.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-128.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-128.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-128.1.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-128.1.1.el5.src.rpm

i386:
kernel-2.6.18-128.1.1.el5.i686.rpm
kernel-PAE-2.6.18-128.1.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-128.1.1.el5.i686.rpm
kernel-debug-2.6.18-128.1.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.i686.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.i686.rpm
kernel-devel-2.6.18-128.1.1.el5.i686.rpm
kernel-headers-2.6.18-128.1.1.el5.i386.rpm
kernel-xen-2.6.18-128.1.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-128.1.1.el5.i686.rpm
kernel-xen-devel-2.6.18-128.1.1.el5.i686.rpm

ia64:
kernel-2.6.18-128.1.1.el5.ia64.rpm
kernel-debug-2.6.18-128.1.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.ia64.rpm
kernel-devel-2.6.18-128.1.1.el5.ia64.rpm
kernel-headers-2.6.18-128.1.1.el5.ia64.rpm
kernel-xen-2.6.18-128.1.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-128.1.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-128.1.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-128.1.1.el5.noarch.rpm

ppc:
kernel-2.6.18-128.1.1.el5.ppc64.rpm
kernel-debug-2.6.18-128.1.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.ppc64.rpm
kernel-devel-2.6.18-128.1.1.el5.ppc64.rpm
kernel-headers-2.6.18-128.1.1.el5.ppc.rpm
kernel-headers-2.6.18-128.1.1.el5.ppc64.rpm
kernel-kdump-2.6.18-128.1.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-128.1.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-128.1.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-128.1.1.el5.s390x.rpm
kernel-debug-2.6.18-128.1.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.s390x.rpm
kernel-devel-2.6.18-128.1.1.el5.s390x.rpm
kernel-headers-2.6.18-128.1.1.el5.s390x.rpm
kernel-kdump-2.6.18-128.1.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-128.1.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-128.1.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debug-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-128.1.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-128.1.1.el5.x86_64.rpm
kernel-devel-2.6.18-128.1.1.el5.x86_64.rpm
kernel-headers-2.6.18-128.1.1.el5.x86_64.rpm
kernel-xen-2.6.18-128.1.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-128.1.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-128.1.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5025
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0065
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJkaKzXlSAg2UNWIIRAjf6AJ96KXJlQnOtRNWzmMJU2vsYRbLUyQCgh/a7
zz0VbnVGmhjzWxNtwvGsGqg=
=GBOZ
-----END PGP SIGNATURE-----