You are here
Home > Preporuke > Ranjivosti jezgre operacijskog sustava

Ranjivosti jezgre operacijskog sustava

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0520-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0520.html
Issue date: 2014-05-20
CVE Names: CVE-2014-0101 CVE-2014-0196
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 6.2 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) – noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) – x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel processed an authenticated
COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
attacker could use this flaw to crash the system by initiating a specially
crafted SCTP handshake in order to trigger a NULL pointer dereference on
the system. (CVE-2014-0101, Important)

* A race condition flaw, leading to heap-based buffer overflows, was found
in the way the Linux kernel’s N_TTY line discipline (LDISC) implementation
handled concurrent processing of echo output and TTY write operations
originating from user space when the underlying TTY driver was PTY.
An unprivileged, local user could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-0196,
Important)

Red Hat would like to thank Nokia Siemens Networks for reporting
CVE-2014-0101.

This update also fixes the following bug:

* Prior to this update, a guest-provided value was used as the head length
of the socket buffer allocated on the host. If the host was under heavy
memory load and the guest-provided value was too large, the allocation
could have failed, resulting in stalls and packet drops in the guest’s Tx
path. With this update, the guest-provided value has been limited to a
reasonable size so that socket buffer allocations on the host succeed
regardless of the memory load on the host, and guests can send packets
without experiencing packet drops or stalls. (BZ#1092349)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use “rpm -ivh [package]”. Do not use
“rpm -Uvh” as that will remove the running kernel binaries from your
system. You may use “rpm -e” to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1070705 – CVE-2014-0101 kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk
1094232 – CVE-2014-0196 kernel: pty layer race condition leading to memory corruption

6. Package List:

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
kernel-2.6.32-220.51.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-220.51.1.el6.noarch.rpm
kernel-firmware-2.6.32-220.51.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debug-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.51.1.el6.x86_64.rpm
kernel-devel-2.6.32-220.51.1.el6.x86_64.rpm
kernel-headers-2.6.32-220.51.1.el6.x86_64.rpm
perf-2.6.32-220.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
kernel-2.6.32-220.51.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-220.51.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm
python-perf-2.6.32-220.51.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-220.51.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html
https://www.redhat.com/security/data/cve/CVE-2014-0196.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTezblXlSAg2UNWIIRAmwqAJ4iqO38Q7yoerug1+H3HoqaDatihQCglxfr
WO2lCHAkHLamTSZIOqFVk6Q=
=ofqj
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2014-05-0005-ADV
CveCVE-2014-0101 CVE-2014-0196
ID izvornikaRHSA-2014:0520-01
Proizvodkernel
Izvorhttp://www.redhat.com
Top
More in Preporuke
Nadogradnja za mariadb55-mariadb

Izdana je nadogradnja koja sadrži zakrpe za ranjivosti programskog paketa mariadb55-mariadb za Red Hat Software Collections 1. Radi se o...

Close