-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1939
        Important: kernel security, bug fix, and enhancement update
                              24 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-5077  

Reference:         ESB-2014.1839
                   ESB-2014.1425

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1668.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2014:1668-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1668.html
Issue date:        2014-10-23
CVE Names:         CVE-2014-5077 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue, several bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 6.5 Extended
Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.5) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.5) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Stream Control Transmission Protocol (SCTP) implementation handled
simultaneous connections between the same hosts. A remote attacker could
use this flaw to crash the system. (CVE-2014-5077, Important)

This update also fixes several bugs and adds one enhancement.
Documentation for these changes is available from the Technical Notes
document linked to in the References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.37.1.el6.noarch.rpm
kernel-doc-2.6.32-431.37.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.37.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.37.1.el6.x86_64.rpm
perf-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

i386:
kernel-2.6.32-431.37.1.el6.i686.rpm
kernel-debug-2.6.32-431.37.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.37.1.el6.i686.rpm
kernel-devel-2.6.32-431.37.1.el6.i686.rpm
kernel-headers-2.6.32-431.37.1.el6.i686.rpm
perf-2.6.32-431.37.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.37.1.el6.noarch.rpm
kernel-doc-2.6.32-431.37.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.37.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.37.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debug-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.37.1.el6.ppc64.rpm
kernel-devel-2.6.32-431.37.1.el6.ppc64.rpm
kernel-headers-2.6.32-431.37.1.el6.ppc64.rpm
perf-2.6.32-431.37.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.37.1.el6.s390x.rpm
kernel-debug-2.6.32-431.37.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.37.1.el6.s390x.rpm
kernel-devel-2.6.32-431.37.1.el6.s390x.rpm
kernel-headers-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.37.1.el6.s390x.rpm
perf-2.6.32-431.37.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.37.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.37.1.el6.x86_64.rpm
perf-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.5):

Source:
kernel-2.6.32-431.37.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.37.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm
python-perf-2.6.32-431.37.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.37.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm
python-perf-2.6.32-431.37.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.37.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm
python-perf-2.6.32-431.37.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.37.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-2.6.32-431.37.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.37.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-5077
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html#RHSA-2014-1668

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUSTTjXlSAg2UNWIIRAkYgAJ0YhWGJJztYSnhNh4VcuQ/a2pAXOwCglul0
Y5LDtuYzCh+GaruJ0q6Dl9o=
=8kxd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a7d9
-----END PGP SIGNATURE-----