Lucene search

K
redhatRedHatRHSA-2014:0432
HistoryApr 24, 2014 - 12:00 a.m.

(RHSA-2014:0432) Important: kernel security and bug fix update

2014-04-2400:00:00
access.redhat.com
26

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.928 High

EPSS

Percentile

98.7%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel processed an authenticated
    COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
    attacker could use this flaw to crash the system by initiating a specially
    crafted SCTP handshake in order to trigger a NULL pointer dereference on
    the system. (CVE-2014-0101, Important)

Red Hat would like to thank Nokia Siemens Networks for reporting this
issue.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.928 High

EPSS

Percentile

98.7%