====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2010:0019-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0019.html
Issue date:        2010-01-07
CVE Names:         CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 
                   CVE-2009-4538 
====================================================================
1. Summary:

Updated kernel packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* a flaw was found in the IPv6 Extension Header (EH) handling
implementation in the Linux kernel. The skb->dst data structure was not
properly validated in the ipv6_hop_jumbo() function. This could possibly
lead to a remote denial of service. (CVE-2007-4567, Important)

* a flaw was found in each of the following Intel PRO/1000 Linux drivers in
the Linux kernel: e1000 and e1000e. A remote attacker using packets larger
than the MTU could bypass the existing fragment check, resulting in
partial, invalid frames being passed to the network stack. These flaws
could also possibly be used to trigger a remote denial of service.
(CVE-2009-4536, CVE-2009-4538, Important)

* a flaw was found in the Realtek r8169 Ethernet driver in the Linux
kernel. Receiving overly-long frames with network cards supported by this
driver could possibly result in a remote denial of service. (CVE-2009-4537,
Important)

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

548641 - CVE-2007-4567 kernel: ipv6_hop_jumbo remote system crash
550907 - CVE-2009-4537 kernel: r8169 issue reported at 26c3
551214 - CVE-2009-4538 kernel: e1000e frame fragment issue
552126 - CVE-2009-4536 kernel: e1000 issue reported at 26c3

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
kernel-2.6.18-164.10.1.el5.i686.rpm
kernel-PAE-2.6.18-164.10.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-164.10.1.el5.i686.rpm
kernel-debug-2.6.18-164.10.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.i686.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.i686.rpm
kernel-devel-2.6.18-164.10.1.el5.i686.rpm
kernel-headers-2.6.18-164.10.1.el5.i386.rpm
kernel-xen-2.6.18-164.10.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-xen-devel-2.6.18-164.10.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-164.10.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debug-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.x86_64.rpm
kernel-devel-2.6.18-164.10.1.el5.x86_64.rpm
kernel-headers-2.6.18-164.10.1.el5.x86_64.rpm
kernel-xen-2.6.18-164.10.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-164.10.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
kernel-2.6.18-164.10.1.el5.i686.rpm
kernel-PAE-2.6.18-164.10.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-164.10.1.el5.i686.rpm
kernel-debug-2.6.18-164.10.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.i686.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.i686.rpm
kernel-devel-2.6.18-164.10.1.el5.i686.rpm
kernel-headers-2.6.18-164.10.1.el5.i386.rpm
kernel-xen-2.6.18-164.10.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-164.10.1.el5.i686.rpm
kernel-xen-devel-2.6.18-164.10.1.el5.i686.rpm

ia64:
kernel-2.6.18-164.10.1.el5.ia64.rpm
kernel-debug-2.6.18-164.10.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.ia64.rpm
kernel-devel-2.6.18-164.10.1.el5.ia64.rpm
kernel-headers-2.6.18-164.10.1.el5.ia64.rpm
kernel-xen-2.6.18-164.10.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-164.10.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-164.10.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-164.10.1.el5.noarch.rpm

ppc:
kernel-2.6.18-164.10.1.el5.ppc64.rpm
kernel-debug-2.6.18-164.10.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.ppc64.rpm
kernel-devel-2.6.18-164.10.1.el5.ppc64.rpm
kernel-headers-2.6.18-164.10.1.el5.ppc.rpm
kernel-headers-2.6.18-164.10.1.el5.ppc64.rpm
kernel-kdump-2.6.18-164.10.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-164.10.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-164.10.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-164.10.1.el5.s390x.rpm
kernel-debug-2.6.18-164.10.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.s390x.rpm
kernel-devel-2.6.18-164.10.1.el5.s390x.rpm
kernel-headers-2.6.18-164.10.1.el5.s390x.rpm
kernel-kdump-2.6.18-164.10.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-164.10.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-164.10.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debug-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-164.10.1.el5.x86_64.rpm
kernel-devel-2.6.18-164.10.1.el5.x86_64.rpm
kernel-headers-2.6.18-164.10.1.el5.x86_64.rpm
kernel-xen-2.6.18-164.10.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-164.10.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-4567.html
https://www.redhat.com/security/data/cve/CVE-2009-4536.html
https://www.redhat.com/security/data/cve/CVE-2009-4537.html
https://www.redhat.com/security/data/cve/CVE-2009-4538.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

RedHat: kernel

Updated kernel packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the R...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* a flaw was found in the IPv6 Extension Header (EH) handling implementation in the Linux kernel. The skb->dst data structure was not properly validated in the ipv6_hop_jumbo() function. This could possibly lead to a remote denial of service. (CVE-2007-4567, Important)
* a flaw was found in each of the following Intel PRO/1000 Linux drivers in the Linux kernel: e1000 and e1000e. A remote attacker using packets larger than the MTU could bypass the existing fragment check, resulting in partial, invalid frames being passed to the network stack. These flaws could also possibly be used to trigger a remote denial of service. (CVE-2009-4536, CVE-2009-4538, Important)
* a flaw was found in the Realtek r8169 Ethernet driver in the Linux kernel. Receiving overly-long frames with network cards supported by this driver could possibly result in a remote denial of service. (CVE-2009-4537, Important)
Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2007-4567.html https://www.redhat.com/security/data/cve/CVE-2009-4536.html https://www.redhat.com/security/data/cve/CVE-2009-4537.html https://www.redhat.com/security/data/cve/CVE-2009-4538.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: kernel-2.6.18-164.10.1.el5.i686.rpm kernel-PAE-2.6.18-164.10.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-PAE-devel-2.6.18-164.10.1.el5.i686.rpm kernel-debug-2.6.18-164.10.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-debug-devel-2.6.18-164.10.1.el5.i686.rpm kernel-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.i686.rpm kernel-devel-2.6.18-164.10.1.el5.i686.rpm kernel-headers-2.6.18-164.10.1.el5.i386.rpm kernel-xen-2.6.18-164.10.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-xen-devel-2.6.18-164.10.1.el5.i686.rpm
noarch: kernel-doc-2.6.18-164.10.1.el5.noarch.rpm
x86_64: kernel-2.6.18-164.10.1.el5.x86_64.rpm kernel-debug-2.6.18-164.10.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-164.10.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.x86_64.rpm kernel-devel-2.6.18-164.10.1.el5.x86_64.rpm kernel-headers-2.6.18-164.10.1.el5.x86_64.rpm kernel-xen-2.6.18-164.10.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-164.10.1.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: kernel-2.6.18-164.10.1.el5.i686.rpm kernel-PAE-2.6.18-164.10.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-PAE-devel-2.6.18-164.10.1.el5.i686.rpm kernel-debug-2.6.18-164.10.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-debug-devel-2.6.18-164.10.1.el5.i686.rpm kernel-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.i686.rpm kernel-devel-2.6.18-164.10.1.el5.i686.rpm kernel-headers-2.6.18-164.10.1.el5.i386.rpm kernel-xen-2.6.18-164.10.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-164.10.1.el5.i686.rpm kernel-xen-devel-2.6.18-164.10.1.el5.i686.rpm
ia64: kernel-2.6.18-164.10.1.el5.ia64.rpm kernel-debug-2.6.18-164.10.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.ia64.rpm kernel-debug-devel-2.6.18-164.10.1.el5.ia64.rpm kernel-debuginfo-2.6.18-164.10.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.ia64.rpm kernel-devel-2.6.18-164.10.1.el5.ia64.rpm kernel-headers-2.6.18-164.10.1.el5.ia64.rpm kernel-xen-2.6.18-164.10.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-164.10.1.el5.ia64.rpm kernel-xen-devel-2.6.18-164.10.1.el5.ia64.rpm
noarch: kernel-doc-2.6.18-164.10.1.el5.noarch.rpm
ppc: kernel-2.6.18-164.10.1.el5.ppc64.rpm kernel-debug-2.6.18-164.10.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-164.10.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-164.10.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.ppc64.rpm kernel-devel-2.6.18-164.10.1.el5.ppc64.rpm kernel-headers-2.6.18-164.10.1.el5.ppc.rpm kernel-headers-2.6.18-164.10.1.el5.ppc64.rpm kernel-kdump-2.6.18-164.10.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-164.10.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-164.10.1.el5.ppc64.rpm
s390x: kernel-2.6.18-164.10.1.el5.s390x.rpm kernel-debug-2.6.18-164.10.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.s390x.rpm kernel-debug-devel-2.6.18-164.10.1.el5.s390x.rpm kernel-debuginfo-2.6.18-164.10.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.s390x.rpm kernel-devel-2.6.18-164.10.1.el5.s390x.rpm kernel-headers-2.6.18-164.10.1.el5.s390x.rpm kernel-kdump-2.6.18-164.10.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-164.10.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-164.10.1.el5.s390x.rpm
x86_64: kernel-2.6.18-164.10.1.el5.x86_64.rpm kernel-debug-2.6.18-164.10.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-164.10.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-164.10.1.el5.x86_64.rpm kernel-devel-2.6.18-164.10.1.el5.x86_64.rpm kernel-headers-2.6.18-164.10.1.el5.x86_64.rpm kernel-xen-2.6.18-164.10.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-164.10.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-164.10.1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0019-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0019.html
Issued Date: : 2010-01-07
CVE Names: CVE-2007-4567 CVE-2009-4536 CVE-2009-4537 CVE-2009-4538

Topic

Updated kernel packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5.This update has been rated as having important security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64


Bugs Fixed

548641 - CVE-2007-4567 kernel: ipv6_hop_jumbo remote system crash

550907 - CVE-2009-4537 kernel: r8169 issue reported at 26c3

551214 - CVE-2009-4538 kernel: e1000e frame fragment issue

552126 - CVE-2009-4536 kernel: e1000 issue reported at 26c3


Related News