[RHSA-2014:1668-01] Important: kernel security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Oct 23 17:04:31 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1668-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1668.html
Issue date:        2014-10-23
CVE Names:         CVE-2014-5077 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 6.5 Extended
Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Stream Control Transmission Protocol (SCTP) implementation handled
simultaneous connections between the same hosts. A remote attacker could
use this flaw to crash the system. (CVE-2014-5077, Important)

This update also fixes several bugs and adds one enhancement.
Documentation for these changes is available from the Technical Notes
document linked to in the References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.37.1.el6.noarch.rpm
kernel-doc-2.6.32-431.37.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.37.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.37.1.el6.x86_64.rpm
perf-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

i386:
kernel-2.6.32-431.37.1.el6.i686.rpm
kernel-debug-2.6.32-431.37.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.37.1.el6.i686.rpm
kernel-devel-2.6.32-431.37.1.el6.i686.rpm
kernel-headers-2.6.32-431.37.1.el6.i686.rpm
perf-2.6.32-431.37.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.37.1.el6.noarch.rpm
kernel-doc-2.6.32-431.37.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.37.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.37.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debug-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.37.1.el6.ppc64.rpm
kernel-devel-2.6.32-431.37.1.el6.ppc64.rpm
kernel-headers-2.6.32-431.37.1.el6.ppc64.rpm
perf-2.6.32-431.37.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.37.1.el6.s390x.rpm
kernel-debug-2.6.32-431.37.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.37.1.el6.s390x.rpm
kernel-devel-2.6.32-431.37.1.el6.s390x.rpm
kernel-headers-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.37.1.el6.s390x.rpm
perf-2.6.32-431.37.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.37.1.el6.x86_64.rpm
perf-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.37.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm
python-perf-2.6.32-431.37.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.37.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
python-perf-2.6.32-431.37.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
python-perf-2.6.32-431.37.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-5077
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html#RHSA-2014-1668

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUSTTjXlSAg2UNWIIRAkYgAJ0YhWGJJztYSnhNh4VcuQ/a2pAXOwCglul0
Y5LDtuYzCh+GaruJ0q6Dl9o=
=8kxd
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list