-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2009:0459-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0459.html
Issue date:        2009-04-30
CVE Names:         CVE-2008-4307 CVE-2009-0028 CVE-2009-0676 
                   CVE-2009-0834 
====================================================================
1. Summary:

Updated kernel packages that fix several security issues and various bugs
are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* a logic error was found in the do_setlk() function of the Linux kernel
Network File System (NFS) implementation. If a signal interrupted a lock
request, the local POSIX lock was incorrectly created. This could cause a
denial of service on the NFS server if a file descriptor was closed before
its corresponding lock request returned. (CVE-2008-4307, Important)

* a deficiency was found in the Linux kernel system call auditing
implementation on 64-bit systems. This could allow a local, unprivileged
user to circumvent a system call audit configuration, if that configuration
filtered based on the "syscall" number or arguments.
(CVE-2009-0834, Important)

* Chris Evans reported a deficiency in the Linux kernel signals
implementation. The clone() system call permits the caller to indicate the
signal it wants to receive when its child exits. When clone() is called
with the CLONE_PARENT flag, it permits the caller to clone a new child that
shares the same parent as itself, enabling the indicated signal to be sent
to the caller's parent (instead of the caller), even if the caller's parent
has different real and effective user IDs. This could lead to a denial of
service of the parent. (CVE-2009-0028, Moderate)

* the sock_getsockopt() function in the Linux kernel did not properly
initialize a data structure that can be directly returned to user-space
when the getsockopt() function is called with SO_BSDCOMPAT optname set.
This flaw could possibly lead to memory disclosure.
(CVE-2009-0676, Moderate)

Bug fixes:

* a kernel crash may have occurred for Red Hat Enterprise Linux 4.7 guests
if their guest configuration file specified "vif = [ "type=ioemu" ]". This
crash only occurred when starting guests via the "xm create" command.
(BZ#477146)

* a bug in IO-APIC NMI watchdog may have prevented Red Hat Enterprise Linux
4.7 from being installed on HP ProLiant DL580 G5 systems. Hangs during
installation and "NMI received for unknown reason [xx]" errors may have
occurred. (BZ#479184)

* a kernel deadlock on some systems when using netdump through a network
interface that uses the igb driver. (BZ#480579)

* a possible kernel hang in sys_ptrace() on the Itanium® architecture,
possibly triggered by tracing a threaded process with strace. (BZ#484904)

* the RHSA-2008:0665 errata only fixed the known problem with the LSI Logic
LSI53C1030 Ultra320 SCSI controller, for tape devices. Read commands sent
to tape devices may have received incorrect data. This issue may have led
to data corruption. This update includes a fix for all types of devices.
(BZ#487399)

* a missing memory barrier caused a race condition in the AIO subsystem
between the read_events() and aio_complete() functions. This may have
caused a thread in read_events() to sleep indefinitely, possibly causing an
application hang. (BZ#489935)

* due to a lack of synchronization in the NFS client code, modifications
to some pages (for files on an NFS mounted file system) made through a
region of memory mapped by mmap() may be lost if the NFS client invalidates
its page cache for particular files. (BZ#490119)

* a NULL pointer dereference in the megaraid_mbox driver caused a system
crash on some systems. (BZ#493420)

* the ext3_symlink() function in the ext3 file system code used an
illegal __GFP_FS allocation inside some transactions. This may have
resulted in a kernel panic and "Assertion failure" errors. (BZ#493422)

* do_machine_check() cleared all Machine Check Exception (MCE) status
registers, preventing the BIOS from using them to determine the cause of
certain panics and errors. (BZ#494915)

* a bug prevented NMI watchdog from initializing on HP ProLiant DL580 G5
systems. (BZ#497330)

This update contains backported patches to fix these issues. The system
must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

456282 - CVE-2008-4307 Kernel BUG() in locks_remove_flock
477146 - RHEL4.7 guest will crash, if creating with only RTL8139 emulation NIC
479184 - RHEL 4.7: unknown NMI errors on x86_64 on DL580 G5
479932 - CVE-2009-0028 Linux kernel minor signal handling vulnerability
480579 - deadlock in igb during netdump
484904 - [RHEL4U4] strace utility can cause system to hang at sys_ptrace
486305 - CVE-2009-0676 kernel: memory disclosure in SO_BSDCOMPAT gsopt
487399 - [4.7]When SCSI READ Command is issued to tape device, the read data might not be correct for LSI 53C1030 Errata No28.
487990 - CVE-2009-0834 kernel: x86-64: syscall-audit: 32/64 syscall hole
489935 - race in aio_complete() leads to process hang
490119 - LTC41974-Pages of a memory mapped NFS file get corrupted.
493420 - NULL pointer dereference at megaraid_queue_command after a reset
493422 - [RHEL4u4] Kernel panic was caused by page_symlink() when kernel has to shrink caches
497330 - Enable NMI watchdog on HP DL580 G5

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
kernel-2.6.9-78.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm
kernel-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.ia64.rpm
kernel-devel-2.6.9-78.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.22.EL.noarch.rpm

ppc:
kernel-2.6.9-78.0.22.EL.ppc64.rpm
kernel-2.6.9-78.0.22.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.ppc64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.ppc64iseries.rpm
kernel-devel-2.6.9-78.0.22.EL.ppc64.rpm
kernel-devel-2.6.9-78.0.22.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-78.0.22.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.ppc64.rpm

s390:
kernel-2.6.9-78.0.22.EL.s390.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.s390.rpm
kernel-devel-2.6.9-78.0.22.EL.s390.rpm

s390x:
kernel-2.6.9-78.0.22.EL.s390x.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.s390x.rpm
kernel-devel-2.6.9-78.0.22.EL.s390x.rpm

x86_64:
kernel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
kernel-2.6.9-78.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm
kernel-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm

noarch:
kernel-doc-2.6.9-78.0.22.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
kernel-2.6.9-78.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm
kernel-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.ia64.rpm
kernel-devel-2.6.9-78.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.22.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
kernel-2.6.9-78.0.22.EL.i686.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm
kernel-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm
kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-2.6.9-78.0.22.EL.i686.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-2.6.9-78.0.22.EL.i686.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm

ia64:
kernel-2.6.9-78.0.22.EL.ia64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.ia64.rpm
kernel-devel-2.6.9-78.0.22.EL.ia64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-78.0.22.EL.noarch.rpm

x86_64:
kernel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm
kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm
kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJ+heZXlSAg2UNWIIRAgkeAJwNztdzpIy4F2Cxdw2mS4B0KzNPCACgsIMD
wEfW5pV1r2asVKJnCNKSGCI=4I0g
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-0459:01 Important: kernel security and bug fix update

Updated kernel packages that fix several security issues and various bugs are now available for Red Hat Enterprise Linux 4

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security fixes:
* a logic error was found in the do_setlk() function of the Linux kernel Network File System (NFS) implementation. If a signal interrupted a lock request, the local POSIX lock was incorrectly created. This could cause a denial of service on the NFS server if a file descriptor was closed before its corresponding lock request returned. (CVE-2008-4307, Important)
* a deficiency was found in the Linux kernel system call auditing implementation on 64-bit systems. This could allow a local, unprivileged user to circumvent a system call audit configuration, if that configuration filtered based on the "syscall" number or arguments. (CVE-2009-0834, Important)
* Chris Evans reported a deficiency in the Linux kernel signals implementation. The clone() system call permits the caller to indicate the signal it wants to receive when its child exits. When clone() is called with the CLONE_PARENT flag, it permits the caller to clone a new child that shares the same parent as itself, enabling the indicated signal to be sent to the caller's parent (instead of the caller), even if the caller's parent has different real and effective user IDs. This could lead to a denial of service of the parent. (CVE-2009-0028, Moderate)
* the sock_getsockopt() function in the Linux kernel did not properly initialize a data structure that can be directly returned to user-space when the getsockopt() function is called with SO_BSDCOMPAT optname set. This flaw could possibly lead to memory disclosure. (CVE-2009-0676, Moderate)
Bug fixes:
* a kernel crash may have occurred for Red Hat Enterprise Linux 4.7 guests if their guest configuration file specified "vif = [ "type=ioemu" ]". This crash only occurred when starting guests via the "xm create" command. (BZ#477146)
* a bug in IO-APIC NMI watchdog may have prevented Red Hat Enterprise Linux 4.7 from being installed on HP ProLiant DL580 G5 systems. Hangs during installation and "NMI received for unknown reason [xx]" errors may have occurred. (BZ#479184)
* a kernel deadlock on some systems when using netdump through a network interface that uses the igb driver. (BZ#480579)
* a possible kernel hang in sys_ptrace() on the Itanium® architecture, possibly triggered by tracing a threaded process with strace. (BZ#484904)
* the RHSA-2008:0665 errata only fixed the known problem with the LSI Logic LSI53C1030 Ultra320 SCSI controller, for tape devices. Read commands sent to tape devices may have received incorrect data. This issue may have led to data corruption. This update includes a fix for all types of devices. (BZ#487399)
* a missing memory barrier caused a race condition in the AIO subsystem between the read_events() and aio_complete() functions. This may have caused a thread in read_events() to sleep indefinitely, possibly causing an application hang. (BZ#489935)
* due to a lack of synchronization in the NFS client code, modifications to some pages (for files on an NFS mounted file system) made through a region of memory mapped by mmap() may be lost if the NFS client invalidates its page cache for particular files. (BZ#490119)
* a NULL pointer dereference in the megaraid_mbox driver caused a system crash on some systems. (BZ#493420)
* the ext3_symlink() function in the ext3 file system code used an illegal __GFP_FS allocation inside some transactions. This may have resulted in a kernel panic and "Assertion failure" errors. (BZ#493422)
* do_machine_check() cleared all Machine Check Exception (MCE) status registers, preventing the BIOS from using them to determine the cause of certain panics and errors. (BZ#494915)
* a bug prevented NMI watchdog from initializing on HP ProLiant DL580 G5 systems. (BZ#497330)
This update contains backported patches to fix these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0028 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0676 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: kernel-2.6.9-78.0.22.EL.i686.rpm kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm kernel-devel-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm kernel-smp-2.6.9-78.0.22.EL.i686.rpm kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm
ia64: kernel-2.6.9-78.0.22.EL.ia64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.ia64.rpm kernel-devel-2.6.9-78.0.22.EL.ia64.rpm kernel-largesmp-2.6.9-78.0.22.EL.ia64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.ia64.rpm
noarch: kernel-doc-2.6.9-78.0.22.EL.noarch.rpm
ppc: kernel-2.6.9-78.0.22.EL.ppc64.rpm kernel-2.6.9-78.0.22.EL.ppc64iseries.rpm kernel-debuginfo-2.6.9-78.0.22.EL.ppc64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.ppc64iseries.rpm kernel-devel-2.6.9-78.0.22.EL.ppc64.rpm kernel-devel-2.6.9-78.0.22.EL.ppc64iseries.rpm kernel-largesmp-2.6.9-78.0.22.EL.ppc64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.ppc64.rpm
s390: kernel-2.6.9-78.0.22.EL.s390.rpm kernel-debuginfo-2.6.9-78.0.22.EL.s390.rpm kernel-devel-2.6.9-78.0.22.EL.s390.rpm
s390x: kernel-2.6.9-78.0.22.EL.s390x.rpm kernel-debuginfo-2.6.9-78.0.22.EL.s390x.rpm kernel-devel-2.6.9-78.0.22.EL.s390x.rpm
x86_64: kernel-2.6.9-78.0.22.EL.x86_64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: kernel-2.6.9-78.0.22.EL.i686.rpm kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm kernel-devel-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm kernel-smp-2.6.9-78.0.22.EL.i686.rpm kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm
noarch: kernel-doc-2.6.9-78.0.22.EL.noarch.rpm
x86_64: kernel-2.6.9-78.0.22.EL.x86_64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: kernel-2.6.9-78.0.22.EL.i686.rpm kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm kernel-devel-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm kernel-smp-2.6.9-78.0.22.EL.i686.rpm kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm
ia64: kernel-2.6.9-78.0.22.EL.ia64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.ia64.rpm kernel-devel-2.6.9-78.0.22.EL.ia64.rpm kernel-largesmp-2.6.9-78.0.22.EL.ia64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.ia64.rpm
noarch: kernel-doc-2.6.9-78.0.22.EL.noarch.rpm
x86_64: kernel-2.6.9-78.0.22.EL.x86_64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: kernel-2.6.9-78.0.22.EL.i686.rpm kernel-debuginfo-2.6.9-78.0.22.EL.i686.rpm kernel-devel-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-2.6.9-78.0.22.EL.i686.rpm kernel-hugemem-devel-2.6.9-78.0.22.EL.i686.rpm kernel-smp-2.6.9-78.0.22.EL.i686.rpm kernel-smp-devel-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-2.6.9-78.0.22.EL.i686.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.i686.rpm
ia64: kernel-2.6.9-78.0.22.EL.ia64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.ia64.rpm kernel-devel-2.6.9-78.0.22.EL.ia64.rpm kernel-largesmp-2.6.9-78.0.22.EL.ia64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.ia64.rpm
noarch: kernel-doc-2.6.9-78.0.22.EL.noarch.rpm
x86_64: kernel-2.6.9-78.0.22.EL.x86_64.rpm kernel-debuginfo-2.6.9-78.0.22.EL.x86_64.rpm kernel-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-2.6.9-78.0.22.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-2.6.9-78.0.22.EL.x86_64.rpm kernel-smp-devel-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-2.6.9-78.0.22.EL.x86_64.rpm kernel-xenU-devel-2.6.9-78.0.22.EL.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0459-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0459.html
Issued Date: : 2009-04-30
CVE Names: CVE-2008-4307 CVE-2009-0028 CVE-2009-0676 CVE-2009-0834

Topic

Updated kernel packages that fix several security issues and various bugsare now available for Red Hat Enterprise Linux 4.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64


Bugs Fixed

456282 - CVE-2008-4307 Kernel BUG() in locks_remove_flock

477146 - RHEL4.7 guest will crash, if creating with only RTL8139 emulation NIC

479184 - RHEL 4.7: unknown NMI errors on x86_64 on DL580 G5

479932 - CVE-2009-0028 Linux kernel minor signal handling vulnerability

480579 - deadlock in igb during netdump

484904 - [RHEL4U4] strace utility can cause system to hang at sys_ptrace

486305 - CVE-2009-0676 kernel: memory disclosure in SO_BSDCOMPAT gsopt

487399 - [4.7]When SCSI READ Command is issued to tape device, the read data might not be correct for LSI 53C1030 Errata No28.

487990 - CVE-2009-0834 kernel: x86-64: syscall-audit: 32/64 syscall hole

489935 - race in aio_complete() leads to process hang

490119 - LTC41974-Pages of a memory mapped NFS file get corrupted.

493420 - NULL pointer dereference at megaraid_queue_command after a reset

493422 - [RHEL4u4] Kernel panic was caused by page_symlink() when kernel has to shrink caches

497330 - Enable NMI watchdog on HP DL580 G5


Related News