-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security update Advisory ID: RHSA-2015:0115-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0115.html Issue date: 2015-02-03 CVE Names: CVE-2014-3673 CVE-2014-3687 CVE-2014-3688 ===================================================================== 1. Summary: Updated kernel packages that fix three security issues are now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AUS (v. 6.2 server) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's SCTP implementation handled malformed or duplicate Address Configuration Change Chunks (ASCONF). A remote attacker could use either of these flaws to crash the system. (CVE-2014-3673, CVE-2014-3687, Important) * A flaw was found in the way the Linux kernel's SCTP implementation handled the association's output queue. A remote attacker could send specially crafted packets that would cause the system to use an excessive amount of memory, leading to a denial of service. (CVE-2014-3688, Important) The CVE-2014-3673 issue was discovered by Liu Wei of Red Hat. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1147850 - CVE-2014-3673 kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks 1155731 - CVE-2014-3687 kernel: net: sctp: fix panic on duplicate ASCONF chunks 1155745 - CVE-2014-3688 kernel: net: sctp: remote memory pressure from excessive queueing 6. Package List: Red Hat Enterprise Linux AUS (v. 6.2 server): Source: kernel-2.6.32-220.58.1.el6.src.rpm noarch: kernel-doc-2.6.32-220.58.1.el6.noarch.rpm kernel-firmware-2.6.32-220.58.1.el6.noarch.rpm x86_64: kernel-2.6.32-220.58.1.el6.x86_64.rpm kernel-debug-2.6.32-220.58.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.58.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.58.1.el6.x86_64.rpm kernel-devel-2.6.32-220.58.1.el6.x86_64.rpm kernel-headers-2.6.32-220.58.1.el6.x86_64.rpm perf-2.6.32-220.58.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: kernel-2.6.32-220.58.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.58.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm python-perf-2.6.32-220.58.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.58.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-3673 https://access.redhat.com/security/cve/CVE-2014-3687 https://access.redhat.com/security/cve/CVE-2014-3688 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFU0RBeXlSAg2UNWIIRApb8AJ0ZRWRFKzng5mDm/C8tfJ5s4/FwPQCfXM+C UU+Ei4yQmo/ao+kUkW8BhVk= =qd3y -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce