-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0595
               Important: kernel security and bug fix update
                               28 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0101  

Reference:         ESB-2014.0553
                   ESB-2014.0417
                   ESB-2014.0390

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0432.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0432-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0432.html
Issue date:        2014-04-24
CVE Names:         CVE-2014-0101 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel processed an authenticated
COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
attacker could use this flaw to crash the system by initiating a specially
crafted SCTP handshake in order to trigger a NULL pointer dereference on
the system. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this
issue.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1070705 - CVE-2014-0101 kernel: net: sctp: null pointer dereference when processing authenticated cookie_echo chunk

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.41.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.41.1.el6.x86_64.rpm
perf-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

i386:
kernel-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.41.1.el6.i686.rpm
kernel-devel-2.6.32-358.41.1.el6.i686.rpm
kernel-headers-2.6.32-358.41.1.el6.i686.rpm
perf-2.6.32-358.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.41.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.41.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.41.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.41.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.41.1.el6.ppc64.rpm
perf-2.6.32-358.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.41.1.el6.s390x.rpm
kernel-devel-2.6.32-358.41.1.el6.s390x.rpm
kernel-headers-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.41.1.el6.s390x.rpm
perf-2.6.32-358.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.41.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.41.1.el6.x86_64.rpm
perf-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.41.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.41.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm
python-perf-2.6.32-358.41.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.41.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-2.6.32-358.41.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.41.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm
python-perf-2.6.32-358.41.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.41.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-2.6.32-358.41.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.41.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0101.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTWU3+XlSAg2UNWIIRAnUOAJ9xqk+o0E1Tt9Hoq5yXIAM6twwiiwCguDoN
Sl5ICvfMtyOIhgQW9FQg6Bk=
=1FId
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU12UhRLndAQH1ShLAQLFHhAAh4mkYGvrmg5NFrx1clbxyfj2tbMSkIy0
OMQUWGIj/s2xdGMaLEf1kaoHZjlih3Zfo37+82Sb6VNyEtWE/mgyyyGZJ+ozTlOH
7JaRL22NVfbGEtUqx3d0YbUYBr+9FG6W+JQvZE5Ne+Rs2tSe9EGGGwzToeNfhAAp
owxr7oZqQx8pjolx+cJ0EOa9cwKMWs7mVuH2IocYS0vwD5Abk8lo92jjoXQode/G
+CkU8tarJ2SQnwvVPFuSAp7ttARSF7H4EcnPFVcSfh/VxAhWlXpCCF52HtkuJ26I
IJsLeKrGpOOSMe3VGAWu+A5zXh36Bcjk1RnYRSXUUFeRQx1H4LkEa5z3iklKN03v
R3Xs9qPJxulJ2wwtMhvqvhyBvkkFxbcAyAKjeAIcyLivmbv6QRV+It8w/Yx/vTwc
L/KCSMCU8R5XYS1QfO8d4Z7X5Ig4JBA1rNSt3537svaBI+yumfrBHg5rXlvVNWsu
EIQ/r0to2fDCIvmOeHyEzrfNTLclsA08I/j2T0ZtwJB5UqzureNmU6HvVfCvI6KY
fmzF3bU6GDDUy5k+0S6zmvbidXpywLKOHVUuWAe/0uNvpVCjmUhUUVbiV3vfbMa9
MvE7vWerWaeOiBrNvYRA6FP0YFLRBGPXxV0koU704S1svYOSxG0XudmyvTqq0rLc
8IsoTv9ZwfM=
=1GRD
-----END PGP SIGNATURE-----