[RHSA-2021:0181-01] Moderate: kernel security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jan 19 09:30:31 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security update
Advisory ID:       RHSA-2021:0181-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0181
Issue date:        2021-01-19
CVE Names:         CVE-2014-4508 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6 ELS) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: x86_32: BUG in syscall auditing (CVE-2014-4508)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1111590 - CVE-2014-4508 Kernel: x86_32: BUG in syscall auditing

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
kernel-2.6.32-754.36.1.el6.src.rpm

i386:
kernel-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm
kernel-devel-2.6.32-754.36.1.el6.i686.rpm
kernel-headers-2.6.32-754.36.1.el6.i686.rpm
perf-2.6.32-754.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.36.1.el6.noarch.rpm
kernel-doc-2.6.32-754.36.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.36.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.36.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.36.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.36.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.36.1.el6.ppc64.rpm
perf-2.6.32-754.36.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.36.1.el6.s390x.rpm
kernel-debug-2.6.32-754.36.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.36.1.el6.s390x.rpm
kernel-devel-2.6.32-754.36.1.el6.s390x.rpm
kernel-headers-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.36.1.el6.s390x.rpm
perf-2.6.32-754.36.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.36.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.36.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.36.1.el6.x86_64.rpm
perf-2.6.32-754.36.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6 ELS):

i386:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.36.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm
python-perf-2.6.32-754.36.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.36.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm
python-perf-2.6.32-754.36.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.36.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm
python-perf-2.6.32-754.36.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.36.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm
python-perf-2.6.32-754.36.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.36.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4508
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=t62N
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list