what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0830-01

Red Hat Security Advisory 2013-0830-01
Posted May 16, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0830-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Red Hat Enterprise Linux 6.1 kernel update introduced an integer conversion issue in the Linux kernel's Performance Events implementation. This led to a user-supplied index into the perf_swevent_enabled array not being validated properly, resulting in out-of-bounds kernel memory access. A local, unprivileged user could use this flaw to escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2013-2094
SHA-256 | e1ba7d97c796e3728e54bbe5dc6f6585c52bd5bbc310c337a723147e6569a753

Red Hat Security Advisory 2013-0830-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2013:0830-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0830.html
Issue date: 2013-05-16
CVE Names: CVE-2013-2094
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* It was found that the Red Hat Enterprise Linux 6.1 kernel update
(RHSA-2011:0542) introduced an integer conversion issue in the Linux
kernel's Performance Events implementation. This led to a user-supplied
index into the perf_swevent_enabled array not being validated properly,
resulting in out-of-bounds kernel memory access. A local, unprivileged user
could use this flaw to escalate their privileges. (CVE-2013-2094,
Important)

A public exploit that affects Red Hat Enterprise Linux 6 is available.

Refer to Red Hat Knowledge Solution 373743, linked to in the References,
for further information and mitigation instructions for users who are
unable to immediately apply this update.

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

962792 - CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

i386:
kernel-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.6.2.el6.i686.rpm
kernel-devel-2.6.32-358.6.2.el6.i686.rpm
kernel-headers-2.6.32-358.6.2.el6.i686.rpm
perf-2.6.32-358.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.6.2.el6.x86_64.rpm
perf-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm
python-perf-2.6.32-358.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.6.2.el6.x86_64.rpm
perf-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

i386:
kernel-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.6.2.el6.i686.rpm
kernel-devel-2.6.32-358.6.2.el6.i686.rpm
kernel-headers-2.6.32-358.6.2.el6.i686.rpm
perf-2.6.32-358.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.6.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.6.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debug-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.6.2.el6.ppc64.rpm
kernel-devel-2.6.32-358.6.2.el6.ppc64.rpm
kernel-headers-2.6.32-358.6.2.el6.ppc64.rpm
perf-2.6.32-358.6.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.6.2.el6.s390x.rpm
kernel-debug-2.6.32-358.6.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.6.2.el6.s390x.rpm
kernel-devel-2.6.32-358.6.2.el6.s390x.rpm
kernel-headers-2.6.32-358.6.2.el6.s390x.rpm
kernel-kdump-2.6.32-358.6.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.6.2.el6.s390x.rpm
perf-2.6.32-358.6.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.6.2.el6.x86_64.rpm
perf-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm
python-perf-2.6.32-358.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.6.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm
python-perf-2.6.32-358.6.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.6.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.6.2.el6.s390x.rpm
python-perf-2.6.32-358.6.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

i386:
kernel-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.6.2.el6.i686.rpm
kernel-devel-2.6.32-358.6.2.el6.i686.rpm
kernel-headers-2.6.32-358.6.2.el6.i686.rpm
perf-2.6.32-358.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.6.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.6.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.6.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.6.2.el6.x86_64.rpm
perf-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-358.6.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.6.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm
python-perf-2.6.32-358.6.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.6.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-2.6.32-358.6.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.6.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2094.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/solutions/373743
https://rhn.redhat.com/errata/RHSA-2011-0542.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRlPrdXlSAg2UNWIIRAjqDAJ4ymRufOV5CpksZ2O59VDtgeR/1CQCdHSCQ
ZOAfhxWV85rhXtwfc1vLftc=
=Rmu/
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    35 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close