what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1872-01

Red Hat Security Advisory 2014-1872-01
Posted Nov 18, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1872-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. This update fixes several race conditions between PCI error recovery callbacks and potential calls of the ifup and ifdown commands in the tg3 driver. When triggered, these race conditions could cause a kernel crash.

tags | advisory, remote, kernel, protocol
systems | linux, redhat
advisories | CVE-2014-5077
SHA-256 | 54407e6e9d70167a75066e417334ef0ce14148e42cf5071246c5480fab521ac3

Red Hat Security Advisory 2014-1872-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:1872-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1872.html
Issue date: 2014-11-18
CVE Names: CVE-2014-5077
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Stream Control Transmission Protocol (SCTP) implementation handled
simultaneous connections between the same hosts. A remote attacker could
use this flaw to crash the system. (CVE-2014-5077, Important)

This update also fixes the following bug:

* This update fixes several race conditions between PCI error recovery
callbacks and potential calls of the ifup and ifdown commands in the tg3
driver. When triggered, these race conditions could cause a kernel crash.
(BZ#1142568)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.51.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.51.1.el6.x86_64.rpm
perf-2.6.32-358.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
python-perf-2.6.32-358.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.1.el6.src.rpm

i386:
kernel-2.6.32-358.51.1.el6.i686.rpm
kernel-debug-2.6.32-358.51.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.51.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.51.1.el6.i686.rpm
kernel-devel-2.6.32-358.51.1.el6.i686.rpm
kernel-headers-2.6.32-358.51.1.el6.i686.rpm
perf-2.6.32-358.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.51.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.51.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.51.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.51.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.51.1.el6.ppc64.rpm
perf-2.6.32-358.51.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.51.1.el6.s390x.rpm
kernel-debug-2.6.32-358.51.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.51.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.51.1.el6.s390x.rpm
kernel-devel-2.6.32-358.51.1.el6.s390x.rpm
kernel-headers-2.6.32-358.51.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.51.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.51.1.el6.s390x.rpm
perf-2.6.32-358.51.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.51.1.el6.x86_64.rpm
perf-2.6.32-358.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.51.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.51.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.51.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.51.1.el6.i686.rpm
python-perf-2.6.32-358.51.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.51.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm
python-perf-2.6.32-358.51.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.51.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.51.1.el6.s390x.rpm
python-perf-2.6.32-358.51.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm
python-perf-2.6.32-358.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.51.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-5077
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUa5LEXlSAg2UNWIIRAi61AJ9qf5qear1yfXQY2Tf02hhxfWsDCQCdHKI5
kJzx/FvCgdLleBOTEEe+adg=
=KB00
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close