-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0553
               Important: kernel security and bug fix update
                               23 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0101  

Reference:         ESB-2014.0417
                   ESB-2014.0390

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0419.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0419-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0419.html
Issue date:        2014-04-22
CVE Names:         CVE-2014-0101 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - noarch, x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel processed an authenticated
COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
attacker could use this flaw to crash the system by initiating a specially
crafted SCTP handshake in order to trigger a NULL pointer dereference on
the system. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this
issue.

This update also fixes the following bug:

* Due to an incorrect call of the weak-modules script in the kernel spec
file, the weak-modules directory was removed from the system when removing
or upgrading certain kernel packages related to weak-modules, such as
kernel-debug. With this update, the weak-modules call in the kernel spec
file has been corrected, and the script now preserves the weak-modules
directory on the system in this scenario. (BZ#1076599)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1070705 - CVE-2014-0101 kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk

6. Package List:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.43.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.43.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.43.1.el6.x86_64.rpm
perf-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

i386:
kernel-2.6.32-279.43.1.el6.i686.rpm
kernel-debug-2.6.32-279.43.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm
kernel-devel-2.6.32-279.43.1.el6.i686.rpm
kernel-headers-2.6.32-279.43.1.el6.i686.rpm
perf-2.6.32-279.43.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.43.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.43.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.43.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.43.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.43.1.el6.ppc64.rpm
perf-2.6.32-279.43.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.43.1.el6.s390x.rpm
kernel-debug-2.6.32-279.43.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm
kernel-devel-2.6.32-279.43.1.el6.s390x.rpm
kernel-headers-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.43.1.el6.s390x.rpm
perf-2.6.32-279.43.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.43.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.43.1.el6.x86_64.rpm
perf-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.43.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.43.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm
python-perf-2.6.32-279.43.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.43.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm
python-perf-2.6.32-279.43.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.43.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm
python-perf-2.6.32-279.43.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.43.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-2.6.32-279.43.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.43.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTVqvnXlSAg2UNWIIRAskwAKDFhD3zS1sh/vhrk31MzjZjFuD8kwCfdeRV
1nSgXH01tADV2vYadphGfKs=
=2Sa7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2tQu
-----END PGP SIGNATURE-----