Lucene search

K
redhatRedHatRHSA-2010:0079
HistoryFeb 02, 2010 - 12:00 a.m.

(RHSA-2010:0079) Important: kernel security and bug fix update

2010-02-0200:00:00
access.redhat.com
30

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.138 Low

EPSS

Percentile

95.1%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

  • a flaw was found in the IPv6 Extension Header (EH) handling
    implementation in the Linux kernel. The skb->dst data structure was not
    properly validated in the ipv6_hop_jumbo() function. This could possibly
    lead to a remote denial of service. (CVE-2007-4567, Important)

  • the possibility of a timeout value overflow was found in the Linux kernel
    high-resolution timers functionality, hrtimers. This could allow a local,
    unprivileged user to execute arbitrary code, or cause a denial of service
    (kernel panic). (CVE-2007-5966, Important)

  • memory leaks were found on some error paths in the icmp_send()
    function in the Linux kernel. This could, potentially, cause the network
    connectivity to cease. (CVE-2009-0778, Important)

  • a deficiency was found in the Linux kernel system call auditing
    implementation on 64-bit systems. This could allow a local, unprivileged
    user to circumvent a system call audit configuration, if that configuration
    filtered based on the “syscall” number or arguments. (CVE-2009-0834,
    Important)

  • a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux
    kernel. Frames with sizes near the MTU of an interface may be split across
    multiple hardware receive descriptors. Receipt of such a frame could leak
    through a validation check, leading to a corruption of the length check. A
    remote attacker could use this flaw to send a specially-crafted packet that
    would cause a denial of service or code execution. (CVE-2009-1385,
    Important)

  • the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a
    setuid or setgid program was executed. A local, unprivileged user could use
    this flaw to bypass the mmap_min_addr protection mechanism and perform a
    NULL pointer dereference attack, or bypass the Address Space Layout
    Randomization (ASLR) security feature. (CVE-2009-1895, Important)

  • a flaw was found in each of the following Intel PRO/1000 Linux drivers in
    the Linux kernel: e1000 and e1000e. A remote attacker using packets larger
    than the MTU could bypass the existing fragment check, resulting in
    partial, invalid frames being passed to the network stack. These flaws
    could also possibly be used to trigger a remote denial of service.
    (CVE-2009-4536, CVE-2009-4538, Important)

  • a flaw was found in the Realtek r8169 Ethernet driver in the Linux
    kernel. Receiving overly-long frames with a certain revision of the network
    cards supported by this driver could possibly result in a remote denial of
    service. (CVE-2009-4537, Important)

Note: This update also fixes several bugs. Documentation for these bug
fixes will be available shortly from
www.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/
index.html

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.138 Low

EPSS

Percentile

95.1%