You are here
Home > Preporuke > Ranjivost jezgre operacijskog sustava

Ranjivost jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0419-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0419.html
Issue date: 2014-04-22
CVE Names: CVE-2014-0101
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3) – noarch, x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) – x86_64
Red Hat Enterprise Linux Server EUS (v. 6.3) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel processed an authenticated
COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
attacker could use this flaw to crash the system by initiating a specially
crafted SCTP handshake in order to trigger a NULL pointer dereference on
the system. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this
issue.

This update also fixes the following bug:

* Due to an incorrect call of the weak-modules script in the kernel spec
file, the weak-modules directory was removed from the system when removing
or upgrading certain kernel packages related to weak-modules, such as
kernel-debug. With this update, the weak-modules call in the kernel spec
file has been corrected, and the script now preserves the weak-modules
directory on the system in this scenario. (BZ#1076599)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1070705 – CVE-2014-0101 kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk

6. Package List:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.43.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.43.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.43.1.el6.x86_64.rpm
perf-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

i386:
kernel-2.6.32-279.43.1.el6.i686.rpm
kernel-debug-2.6.32-279.43.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm
kernel-devel-2.6.32-279.43.1.el6.i686.rpm
kernel-headers-2.6.32-279.43.1.el6.i686.rpm
perf-2.6.32-279.43.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.43.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.43.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.43.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.43.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.43.1.el6.ppc64.rpm
perf-2.6.32-279.43.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.43.1.el6.s390x.rpm
kernel-debug-2.6.32-279.43.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm
kernel-devel-2.6.32-279.43.1.el6.s390x.rpm
kernel-headers-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.43.1.el6.s390x.rpm
perf-2.6.32-279.43.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.43.1.el6.x86_64.rpm
perf-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm
python-perf-2.6.32-279.43.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
python-perf-2.6.32-279.43.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
python-perf-2.6.32-279.43.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTVqvnXlSAg2UNWIIRAskwAKDFhD3zS1sh/vhrk31MzjZjFuD8kwCfdeRV
1nSgXH01tADV2vYadphGfKs=
=2Sa7
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
 

 

 

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0432.html
Issue date: 2014-04-24
CVE Names: CVE-2014-0101
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) – x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) – i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel processed an authenticated
COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
attacker could use this flaw to crash the system by initiating a specially
crafted SCTP handshake in order to trigger a NULL pointer dereference on
the system. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this
issue.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1070705 – CVE-2014-0101 kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.41.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.41.1.el6.x86_64.rpm
perf-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

i386:
kernel-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.41.1.el6.i686.rpm
kernel-devel-2.6.32-358.41.1.el6.i686.rpm
kernel-headers-2.6.32-358.41.1.el6.i686.rpm
perf-2.6.32-358.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.41.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.41.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.41.1.el6.ppc64.rpm
perf-2.6.32-358.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.41.1.el6.s390x.rpm
kernel-devel-2.6.32-358.41.1.el6.s390x.rpm
kernel-headers-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.41.1.el6.s390x.rpm
perf-2.6.32-358.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.41.1.el6.x86_64.rpm
perf-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm
python-perf-2.6.32-358.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
python-perf-2.6.32-358.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTWU3+XlSAg2UNWIIRAnUOAJ9xqk+o0E1Tt9Hoq5yXIAM6twwiiwCguDoN
Sl5ICvfMtyOIhgQW9FQg6Bk=
=1FId
—–END PGP SIGNATURE—–

— Enterprise-watch-list mailing list Enterprise-watch-list@redhat.com https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

AutorTomislav Protega
Cert idNCERT-REF-2014-04-0009-ADV
CveCVE-2014-0101
ID izvornikaRHSA-2014:0419-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivosti programskog paketa qemu-kvm

Otkriveno je više ranjivosti kod programskog paketa qemu-kvm za RHEL 6. Ranjivosti su posljedica višestrukog cjelobrojnog prepisivanja, logičkih grešaka, neprovjeravanja...

Close