====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2010:0076-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0076.html
Issue date:        2010-02-02
CVE Names:         CVE-2009-3080 CVE-2009-3889 CVE-2009-3939 
                   CVE-2009-4005 CVE-2009-4020 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues and three bugs
are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* an array index error was found in the gdth driver in the Linux kernel. A
local user could send a specially-crafted IOCTL request that would cause a
denial of service or, possibly, privilege escalation. (CVE-2009-3080,
Important)

* a flaw was found in the collect_rx_frame() function in the HiSax ISDN
driver (hfc_usb) in the Linux kernel. An attacker could use this flaw to
send a specially-crafted HDLC packet that could trigger a buffer out of
bounds, possibly resulting in a denial of service. (CVE-2009-4005,
Important)

* permission issues were found in the megaraid_sas driver (for SAS based
RAID controllers) in the Linux kernel. The "dbg_lvl" and "poll_mode_io"
files on the sysfs file system ("/sys/") had world-writable permissions.
This could allow local, unprivileged users to change the behavior of the
driver. (CVE-2009-3889, CVE-2009-3939, Moderate)

* a buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS file system implementation in the Linux kernel. This could lead to a
denial of service if a user browsed a specially-crafted HFS file system,
for example, by running "ls". (CVE-2009-4020, Low)

This update also fixes the following bugs:

* if a process was using ptrace() to trace a multi-threaded process, and
that multi-threaded process dumped its core, the process performing the
trace could hang in wait4(). This issue could be triggered by running
"strace -f" on a multi-threaded process that was dumping its core,
resulting in the strace command hanging. (BZ#555869)

* a bug in the ptrace() implementation could have, in some cases, caused
ptrace_detach() to create a zombie process if the process being traced
was terminated with a SIGKILL signal. (BZ#555869)

* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the
Realtek r8169 Ethernet driver. This update implements a better solution for
that issue. Note: This is not a security regression. The original fix was
complete. This update is adding the official upstream fix. (BZ#556406)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

526068 - CVE-2009-3889 CVE-2009-3939 kernel: megaraid_sas permissions in sysfs
539414 - CVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl
539435 - CVE-2009-4005 kernel: isdn: hfc_usb: fix read buffer overflow
540736 - CVE-2009-4020 kernel: hfs buffer overflow
555869 - [4.7] wait4 blocks on non-existing pid [rhel-4.8.z]
556406 - kernel: r8169: straighten out overlength frame detection (improved) [rhel-4.9] [rhel-4.8.z]

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
kernel-2.6.9-89.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm
kernel-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-89.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.ia64.rpm
kernel-devel-2.6.9-89.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.0.20.EL.noarch.rpm

ppc:
kernel-2.6.9-89.0.20.EL.ppc64.rpm
kernel-2.6.9-89.0.20.EL.ppc64iseries.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.ppc64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.ppc64iseries.rpm
kernel-devel-2.6.9-89.0.20.EL.ppc64.rpm
kernel-devel-2.6.9-89.0.20.EL.ppc64iseries.rpm
kernel-largesmp-2.6.9-89.0.20.EL.ppc64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.ppc64.rpm

s390:
kernel-2.6.9-89.0.20.EL.s390.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.s390.rpm
kernel-devel-2.6.9-89.0.20.EL.s390.rpm

s390x:
kernel-2.6.9-89.0.20.EL.s390x.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.s390x.rpm
kernel-devel-2.6.9-89.0.20.EL.s390x.rpm

x86_64:
kernel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
kernel-2.6.9-89.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm
kernel-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm

noarch:
kernel-doc-2.6.9-89.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
kernel-2.6.9-89.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm
kernel-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-89.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.ia64.rpm
kernel-devel-2.6.9-89.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
kernel-2.6.9-89.0.20.EL.i686.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm
kernel-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-2.6.9-89.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-2.6.9-89.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm

ia64:
kernel-2.6.9-89.0.20.EL.ia64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.ia64.rpm
kernel-devel-2.6.9-89.0.20.EL.ia64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.ia64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.ia64.rpm

noarch:
kernel-doc-2.6.9-89.0.20.EL.noarch.rpm

x86_64:
kernel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3080.html
https://www.redhat.com/security/data/cve/CVE-2009-3889.html
https://www.redhat.com/security/data/cve/CVE-2009-3939.html
https://www.redhat.com/security/data/cve/CVE-2009-4005.html
https://www.redhat.com/security/data/cve/CVE-2009-4020.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

RedHat: RHSA-2010:0076-01 kernel security and bug fix update

Updated kernel packages that fix multiple security issues and three bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* an array index error was found in the gdth driver in the Linux kernel. A local user could send a specially-crafted IOCTL request that would cause a denial of service or, possibly, privilege escalation. (CVE-2009-3080, Important)
* a flaw was found in the collect_rx_frame() function in the HiSax ISDN driver (hfc_usb) in the Linux kernel. An attacker could use this flaw to send a specially-crafted HDLC packet that could trigger a buffer out of bounds, possibly resulting in a denial of service. (CVE-2009-4005, Important)
* permission issues were found in the megaraid_sas driver (for SAS based RAID controllers) in the Linux kernel. The "dbg_lvl" and "poll_mode_io" files on the sysfs file system ("/sys/") had world-writable permissions. This could allow local, unprivileged users to change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)
* a buffer overflow flaw was found in the hfs_bnode_read() function in the HFS file system implementation in the Linux kernel. This could lead to a denial of service if a user browsed a specially-crafted HFS file system, for example, by running "ls". (CVE-2009-4020, Low)
This update also fixes the following bugs:
* if a process was using ptrace() to trace a multi-threaded process, and that multi-threaded process dumped its core, the process performing the trace could hang in wait4(). This issue could be triggered by running "strace -f" on a multi-threaded process that was dumping its core, resulting in the strace command hanging. (BZ#555869)
* a bug in the ptrace() implementation could have, in some cases, caused ptrace_detach() to create a zombie process if the process being traced was terminated with a SIGKILL signal. (BZ#555869)
* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the Realtek r8169 Ethernet driver. This update implements a better solution for that issue. Note: This is not a security regression. The original fix was complete. This update is adding the official upstream fix. (BZ#556406)
Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-3080.html https://www.redhat.com/security/data/cve/CVE-2009-3889.html https://www.redhat.com/security/data/cve/CVE-2009-3939.html https://www.redhat.com/security/data/cve/CVE-2009-4005.html https://www.redhat.com/security/data/cve/CVE-2009-4020.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: kernel-2.6.9-89.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm kernel-devel-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm kernel-smp-2.6.9-89.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm
ia64: kernel-2.6.9-89.0.20.EL.ia64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.ia64.rpm kernel-devel-2.6.9-89.0.20.EL.ia64.rpm kernel-largesmp-2.6.9-89.0.20.EL.ia64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.ia64.rpm
noarch: kernel-doc-2.6.9-89.0.20.EL.noarch.rpm
ppc: kernel-2.6.9-89.0.20.EL.ppc64.rpm kernel-2.6.9-89.0.20.EL.ppc64iseries.rpm kernel-debuginfo-2.6.9-89.0.20.EL.ppc64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.ppc64iseries.rpm kernel-devel-2.6.9-89.0.20.EL.ppc64.rpm kernel-devel-2.6.9-89.0.20.EL.ppc64iseries.rpm kernel-largesmp-2.6.9-89.0.20.EL.ppc64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.ppc64.rpm
s390: kernel-2.6.9-89.0.20.EL.s390.rpm kernel-debuginfo-2.6.9-89.0.20.EL.s390.rpm kernel-devel-2.6.9-89.0.20.EL.s390.rpm
s390x: kernel-2.6.9-89.0.20.EL.s390x.rpm kernel-debuginfo-2.6.9-89.0.20.EL.s390x.rpm kernel-devel-2.6.9-89.0.20.EL.s390x.rpm
x86_64: kernel-2.6.9-89.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: kernel-2.6.9-89.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm kernel-devel-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm kernel-smp-2.6.9-89.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm
noarch: kernel-doc-2.6.9-89.0.20.EL.noarch.rpm
x86_64: kernel-2.6.9-89.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: kernel-2.6.9-89.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm kernel-devel-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm kernel-smp-2.6.9-89.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm
ia64: kernel-2.6.9-89.0.20.EL.ia64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.ia64.rpm kernel-devel-2.6.9-89.0.20.EL.ia64.rpm kernel-largesmp-2.6.9-89.0.20.EL.ia64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.ia64.rpm
noarch: kernel-doc-2.6.9-89.0.20.EL.noarch.rpm
x86_64: kernel-2.6.9-89.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: kernel-2.6.9-89.0.20.EL.i686.rpm kernel-debuginfo-2.6.9-89.0.20.EL.i686.rpm kernel-devel-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-2.6.9-89.0.20.EL.i686.rpm kernel-hugemem-devel-2.6.9-89.0.20.EL.i686.rpm kernel-smp-2.6.9-89.0.20.EL.i686.rpm kernel-smp-devel-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-2.6.9-89.0.20.EL.i686.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.i686.rpm
ia64: kernel-2.6.9-89.0.20.EL.ia64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.ia64.rpm kernel-devel-2.6.9-89.0.20.EL.ia64.rpm kernel-largesmp-2.6.9-89.0.20.EL.ia64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.ia64.rpm
noarch: kernel-doc-2.6.9-89.0.20.EL.noarch.rpm
x86_64: kernel-2.6.9-89.0.20.EL.x86_64.rpm kernel-debuginfo-2.6.9-89.0.20.EL.x86_64.rpm kernel-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-2.6.9-89.0.20.EL.x86_64.rpm kernel-largesmp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-2.6.9-89.0.20.EL.x86_64.rpm kernel-smp-devel-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-2.6.9-89.0.20.EL.x86_64.rpm kernel-xenU-devel-2.6.9-89.0.20.EL.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0076-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0076.html
Issued Date: : 2010-02-02
CVE Names: CVE-2009-3080 CVE-2009-3889 CVE-2009-3939 CVE-2009-4005 CVE-2009-4020

Topic

Updated kernel packages that fix multiple security issues and three bugs are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, noarch, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, noarch, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, noarch, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, noarch, x86_64


Bugs Fixed

526068 - CVE-2009-3889 CVE-2009-3939 kernel: megaraid_sas permissions in sysfs

539414 - CVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl

539435 - CVE-2009-4005 kernel: isdn: hfc_usb: fix read buffer overflow

540736 - CVE-2009-4020 kernel: hfs buffer overflow

555869 - [4.7] wait4 blocks on non-existing pid [rhel-4.8.z]

556406 - kernel: r8169: straighten out overlength frame detection (improved) [rhel-4.9] [rhel-4.8.z]


Related News