SCIENTIFIC-LINUX-USERS Archives

June 2014

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Reply To:
Date:
Thu, 19 Jun 2014 12:53:58 -0700
Content-Type:
multipart/mixed
Parts/Attachments:
text/plain (2659 bytes)

Dear SL,

I see that Red Hat has finally released a new kernel for CVE-2014-3153

When should we expect a release of the errata for SL -- we have
seen some email traffic on this issue.

cheers, etc
   Denice
--
deatrich @ triumf.ca, Science/ATLAS         PH: +1 604-222-7665
<*> This moment's fortune cookie:
It's so beautifully arranged on the plate -- you know someone's fingers
have been all over it.
                 -- Julia Child on nouvelle cuisine.

---------- Forwarded message ----------
From: <[log in to unmask]>
Date: 19 June 2014 11:05
Subject: [RHSA-2014:0771-01] Important: kernel security and bug fix update
To: [log in to unmask], [log in to unmask]


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:0771-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0771.html
Issue date:        2014-06-19
CVE Names:         CVE-2013-6378 CVE-2014-0203 CVE-2014-1737
                   CVE-2014-1738 CVE-2014-1874 CVE-2014-2039
                   CVE-2014-3153
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's futex subsystem handled
the requeuing of certain Priority Inheritance (PI) futexes. A local,
unprivileged user could use this flaw to escalate their privileges on the
system. (CVE-2014-3153, Important)

...

6. Package List:
...
x86_64:
kernel-2.6.32-431.20.3.el6.x86_64.rpm
...

ATOM RSS1 RSS2