Login
Newsletter
Werbung

Sicherheit: Zwei Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Zwei Probleme im Kernel
ID: RHSA-2015:0087-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 28. Januar 2015, 06:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7841
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2015:0087-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0087.html
Issue date: 2015-01-27
CVE Names: CVE-2014-4656 CVE-2014-7841
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's SCTP implementation
validated INIT chunks when performing Address Configuration Change
(ASCONF). A remote attacker could use this flaw to crash the system by
sending a specially crafted SCTP packet to trigger a NULL pointer
dereference on the system. (CVE-2014-7841, Important)

* An integer overflow flaw was found in the way the Linux kernel's Advanced
Linux Sound Architecture (ALSA) implementation handled user controls.
A local, privileged user could use this flaw to crash the system.
(CVE-2014-4656, Moderate)

The CVE-2014-7841 issue was discovered by Liu Wei of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining
that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1113470 - CVE-2014-4656 Kernel: ALSA: control: integer overflow in id.index
& id.numid
1163087 - CVE-2014-7841 kernel: net: sctp: NULL pointer dereference in
af->from_addr_param on malformed packet

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-504.8.1.el6.src.rpm

i386:
kernel-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.8.1.el6.i686.rpm
kernel-devel-2.6.32-504.8.1.el6.i686.rpm
kernel-headers-2.6.32-504.8.1.el6.i686.rpm
perf-2.6.32-504.8.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.8.1.el6.noarch.rpm
kernel-doc-2.6.32-504.8.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.8.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.8.1.el6.x86_64.rpm
perf-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.8.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm
python-perf-2.6.32-504.8.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-504.8.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.8.1.el6.noarch.rpm
kernel-doc-2.6.32-504.8.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.8.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.8.1.el6.x86_64.rpm
perf-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-504.8.1.el6.src.rpm

i386:
kernel-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.8.1.el6.i686.rpm
kernel-devel-2.6.32-504.8.1.el6.i686.rpm
kernel-headers-2.6.32-504.8.1.el6.i686.rpm
perf-2.6.32-504.8.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.8.1.el6.noarch.rpm
kernel-doc-2.6.32-504.8.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.8.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-504.8.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debug-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.8.1.el6.ppc64.rpm
kernel-devel-2.6.32-504.8.1.el6.ppc64.rpm
kernel-headers-2.6.32-504.8.1.el6.ppc64.rpm
perf-2.6.32-504.8.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-504.8.1.el6.s390x.rpm
kernel-debug-2.6.32-504.8.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.8.1.el6.s390x.rpm
kernel-devel-2.6.32-504.8.1.el6.s390x.rpm
kernel-headers-2.6.32-504.8.1.el6.s390x.rpm
kernel-kdump-2.6.32-504.8.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-504.8.1.el6.s390x.rpm
perf-2.6.32-504.8.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.8.1.el6.x86_64.rpm
perf-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.8.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm
python-perf-2.6.32-504.8.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-504.8.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm
python-perf-2.6.32-504.8.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-504.8.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
perf-debuginfo-2.6.32-504.8.1.el6.s390x.rpm
python-perf-2.6.32-504.8.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-504.8.1.el6.src.rpm

i386:
kernel-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.8.1.el6.i686.rpm
kernel-devel-2.6.32-504.8.1.el6.i686.rpm
kernel-headers-2.6.32-504.8.1.el6.i686.rpm
perf-2.6.32-504.8.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.8.1.el6.noarch.rpm
kernel-doc-2.6.32-504.8.1.el6.noarch.rpm
kernel-firmware-2.6.32-504.8.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
kernel-devel-2.6.32-504.8.1.el6.x86_64.rpm
kernel-headers-2.6.32-504.8.1.el6.x86_64.rpm
perf-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-504.8.1.el6.i686.rpm
perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm
python-perf-2.6.32-504.8.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.8.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-2.6.32-504.8.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.8.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4656
https://access.redhat.com/security/cve/CVE-2014-7841
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.6_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUx/bDXlSAg2UNWIIRAmN5AKCEijXzCovjO9BPzuSv+m/aqXursgCguzHE
tFCKIiK8ZXPzKLZZdnNeNVo=
=urfC
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung