Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:1763-01] Important: kernel security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: kernel security update

Advisory ID: RHSA-2014:1763-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1763.html

Issue date: 2014-10-30

CVE Names: CVE-2014-0205 CVE-2014-5077

=====================================================================

 

1. Summary:

 

Updated kernel packages that fix two security issues are now available for

Red Hat Enterprise Linux 6.2 Advanced Update Support.

 

Red Hat Product Security has rated this update as having Important security

impact. Common Vulnerability Scoring System (CVSS) base scores, which give

detailed severity ratings, are available for each vulnerability from the

CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux AUS (v. 6.2 server) - noarch, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

 

3. Description:

 

The kernel packages contain the Linux kernel, the core of any Linux

operating system.

 

* A flaw was found in the way the Linux kernel's futex subsystem handled

reference counting when requeuing futexes during futex_wait(). A local,

unprivileged user could use this flaw to zero out the reference counter of

an inode or an mm struct that backs up the memory area of the futex, which

could lead to a use-after-free flaw, resulting in a system crash or,

potentially, privilege escalation. (CVE-2014-0205)

 

* A NULL pointer dereference flaw was found in the way the Linux kernel's

Stream Control Transmission Protocol (SCTP) implementation handled

simultaneous connections between the same hosts. A remote attacker could

use this flaw to crash the system. (CVE-2014-5077)

 

The security impact of the CVE-2014-0205 issue was discovered by Mateusz

Guzik of Red Hat.

 

All kernel users are advised to upgrade to these updated packages, which

contain backported patches to correct these issues. The system must be

rebooted for this update to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

To install kernel packages manually, use "rpm -ivh [package]". Do not use

"rpm -Uvh" as that will remove the running kernel binaries from your

system. You may use "rpm -e" to remove old kernels after determining that

the new kernel functions properly on your system.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1094455 - CVE-2014-0205 kernel: futex: refcount issue in case of requeue

1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions

 

6. Package List:

 

Red Hat Enterprise Linux AUS (v. 6.2 server):

 

Source:

kernel-2.6.32-220.56.1.el6.src.rpm

 

noarch:

kernel-doc-2.6.32-220.56.1.el6.noarch.rpm

kernel-firmware-2.6.32-220.56.1.el6.noarch.rpm

 

x86_64:

kernel-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debug-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debug-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debug-devel-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-220.56.1.el6.x86_64.rpm

kernel-devel-2.6.32-220.56.1.el6.x86_64.rpm

kernel-headers-2.6.32-220.56.1.el6.x86_64.rpm

perf-2.6.32-220.56.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

 

Source:

kernel-2.6.32-220.56.1.el6.src.rpm

 

x86_64:

kernel-debug-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

kernel-debuginfo-common-x86_64-2.6.32-220.56.1.el6.x86_64.rpm

perf-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

python-perf-2.6.32-220.56.1.el6.x86_64.rpm

python-perf-debuginfo-2.6.32-220.56.1.el6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2014-0205

https://access.redhat.com/security/cve/CVE-2014-5077

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFUUqRFXlSAg2UNWIIRAgn2AKCZSXtX4Ge0vmX8NC1KAqBb7vxubACeNkrx

GvWby1n+C39fyy7f9DkF4xg=

=ZZde

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×