exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0432-01

Red Hat Security Advisory 2014-0432-01
Posted Apr 24, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0432-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel processed an authenticated COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote attacker could use this flaw to crash the system by initiating a specially crafted SCTP handshake in order to trigger a NULL pointer dereference on the system.

tags | advisory, remote, kernel
systems | linux, redhat
advisories | CVE-2014-0101
SHA-256 | 075fd0fdd907ed60e6ba8a3cbb2880072d49081da20fd0c0bcf9f6a99a4101b4

Red Hat Security Advisory 2014-0432-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0432.html
Issue date: 2014-04-24
CVE Names: CVE-2014-0101
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel processed an authenticated
COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
attacker could use this flaw to crash the system by initiating a specially
crafted SCTP handshake in order to trigger a NULL pointer dereference on
the system. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this
issue.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1070705 - CVE-2014-0101 kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.41.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.41.1.el6.x86_64.rpm
perf-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

i386:
kernel-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.41.1.el6.i686.rpm
kernel-devel-2.6.32-358.41.1.el6.i686.rpm
kernel-headers-2.6.32-358.41.1.el6.i686.rpm
perf-2.6.32-358.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.41.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.41.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.41.1.el6.ppc64.rpm
perf-2.6.32-358.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.41.1.el6.s390x.rpm
kernel-devel-2.6.32-358.41.1.el6.s390x.rpm
kernel-headers-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.41.1.el6.s390x.rpm
perf-2.6.32-358.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.41.1.el6.x86_64.rpm
perf-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm
python-perf-2.6.32-358.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
python-perf-2.6.32-358.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTWU3+XlSAg2UNWIIRAnUOAJ9xqk+o0E1Tt9Hoq5yXIAM6twwiiwCguDoN
Sl5ICvfMtyOIhgQW9FQg6Bk=
=1FId
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close