exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1166-01

Red Hat Security Advisory 2013-1166-01
Posted Aug 20, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1166-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's Stream Control Transmission Protocol implementation handled duplicate cookies. If a local user queried SCTP connection information at the same time a remote attacker has initialized a crafted SCTP connection to the system, it could trigger a NULL pointer dereference, causing the system to crash.

tags | advisory, remote, kernel, local, protocol
systems | linux, redhat
advisories | CVE-2013-2147, CVE-2013-2164, CVE-2013-2206, CVE-2013-2224, CVE-2013-2232, CVE-2013-2234, CVE-2013-2237
SHA-256 | fcd744b9ac0dc89a473401d753c27a02c6ebba8fa80ee0c3bab2df69e3c628f5

Red Hat Security Advisory 2013-1166-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2013:1166-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1166.html
Issue date: 2013-08-20
CVE Names: CVE-2013-2147 CVE-2013-2164 CVE-2013-2206
CVE-2013-2224 CVE-2013-2232 CVE-2013-2234
CVE-2013-2237
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way the Linux kernel's Stream Control
Transmission Protocol (SCTP) implementation handled duplicate cookies. If a
local user queried SCTP connection information at the same time a remote
attacker has initialized a crafted SCTP connection to the system, it could
trigger a NULL pointer dereference, causing the system to crash.
(CVE-2013-2206, Important)

* It was found that the fix for CVE-2012-3552 released via RHSA-2012:1540
introduced an invalid free flaw in the Linux kernel's TCP/IP protocol suite
implementation. A local, unprivileged user could use this flaw to corrupt
kernel memory via crafted sendmsg() calls, allowing them to cause a denial
of service or, potentially, escalate their privileges on the system.
(CVE-2013-2224, Important)

* An invalid pointer dereference flaw was found in the Linux kernel's
TCP/IP protocol suite implementation. A local, unprivileged user could use
this flaw to crash the system or, potentially, escalate their privileges on
the system by using sendmsg() with an IPv6 socket connected to an IPv4
destination. (CVE-2013-2232, Moderate)

* Information leak flaws in the Linux kernel could allow a privileged,
local user to leak kernel memory to user-space. (CVE-2013-2164,
CVE-2013-2147, CVE-2013-2234, CVE-2013-2237, Low)

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

971242 - CVE-2013-2147 Kernel: cpqarray/cciss: information leak via ioctl
973100 - CVE-2013-2164 Kernel: information leak in cdrom driver
976562 - CVE-2013-2206 kernel: sctp: duplicate cookie handling NULL pointer dereference
979936 - CVE-2013-2224 kernel: net: IP_REPOPTS invalid free
980995 - CVE-2013-2234 Kernel: net: information leak in AF_KEY notify
981220 - CVE-2013-2237 Kernel: net: af_key: initialize satype in key_notify_policy_flush
981552 - CVE-2013-2232 Kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-348.16.1.el5.src.rpm

i386:
kernel-2.6.18-348.16.1.el5.i686.rpm
kernel-PAE-2.6.18-348.16.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.16.1.el5.i686.rpm
kernel-debug-2.6.18-348.16.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.i686.rpm
kernel-devel-2.6.18-348.16.1.el5.i686.rpm
kernel-headers-2.6.18-348.16.1.el5.i386.rpm
kernel-xen-2.6.18-348.16.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.16.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-348.16.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.16.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.16.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.16.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.16.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.16.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-348.16.1.el5.src.rpm

i386:
kernel-2.6.18-348.16.1.el5.i686.rpm
kernel-PAE-2.6.18-348.16.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-348.16.1.el5.i686.rpm
kernel-debug-2.6.18-348.16.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.i686.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.i686.rpm
kernel-devel-2.6.18-348.16.1.el5.i686.rpm
kernel-headers-2.6.18-348.16.1.el5.i386.rpm
kernel-xen-2.6.18-348.16.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-348.16.1.el5.i686.rpm
kernel-xen-devel-2.6.18-348.16.1.el5.i686.rpm

ia64:
kernel-2.6.18-348.16.1.el5.ia64.rpm
kernel-debug-2.6.18-348.16.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.ia64.rpm
kernel-devel-2.6.18-348.16.1.el5.ia64.rpm
kernel-headers-2.6.18-348.16.1.el5.ia64.rpm
kernel-xen-2.6.18-348.16.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-348.16.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-348.16.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-348.16.1.el5.noarch.rpm

ppc:
kernel-2.6.18-348.16.1.el5.ppc64.rpm
kernel-debug-2.6.18-348.16.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.ppc64.rpm
kernel-devel-2.6.18-348.16.1.el5.ppc64.rpm
kernel-headers-2.6.18-348.16.1.el5.ppc.rpm
kernel-headers-2.6.18-348.16.1.el5.ppc64.rpm
kernel-kdump-2.6.18-348.16.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-348.16.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-348.16.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-348.16.1.el5.s390x.rpm
kernel-debug-2.6.18-348.16.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.s390x.rpm
kernel-devel-2.6.18-348.16.1.el5.s390x.rpm
kernel-headers-2.6.18-348.16.1.el5.s390x.rpm
kernel-kdump-2.6.18-348.16.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-348.16.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-348.16.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debug-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-348.16.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-348.16.1.el5.x86_64.rpm
kernel-devel-2.6.18-348.16.1.el5.x86_64.rpm
kernel-headers-2.6.18-348.16.1.el5.x86_64.rpm
kernel-xen-2.6.18-348.16.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-348.16.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-348.16.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2147.html
https://www.redhat.com/security/data/cve/CVE-2013-2164.html
https://www.redhat.com/security/data/cve/CVE-2013-2206.html
https://www.redhat.com/security/data/cve/CVE-2013-2224.html
https://www.redhat.com/security/data/cve/CVE-2013-2232.html
https://www.redhat.com/security/data/cve/CVE-2013-2234.html
https://www.redhat.com/security/data/cve/CVE-2013-2237.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHSA-2012-1540.html
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/5.9_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSE704XlSAg2UNWIIRAr8zAJ4xaEdklRUY5bq1ot+f3EHSEeTMzQCfdBXS
aNZZsMLDLDC5Fst9L+C7Ang=
=HI2U
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close