====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2013:0567-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0567.html
Issue date:        2013-02-26
CVE Names:         CVE-2013-0871 
====================================================================
1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

911937 - CVE-2013-0871 kernel: race condition with PTRACE_SETREGS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
kernel-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm
kernel-devel-2.6.32-358.0.1.el6.i686.rpm
kernel-headers-2.6.32-358.0.1.el6.i686.rpm
perf-2.6.32-358.0.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.0.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm
perf-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
python-perf-2.6.32-358.0.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
kernel-doc-2.6.32-358.0.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm
perf-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
kernel-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm
kernel-devel-2.6.32-358.0.1.el6.i686.rpm
kernel-headers-2.6.32-358.0.1.el6.i686.rpm
perf-2.6.32-358.0.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.0.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.0.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.0.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.0.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.0.1.el6.ppc64.rpm
perf-2.6.32-358.0.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.0.1.el6.s390x.rpm
kernel-debug-2.6.32-358.0.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.0.1.el6.s390x.rpm
kernel-devel-2.6.32-358.0.1.el6.s390x.rpm
kernel-headers-2.6.32-358.0.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.0.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.0.1.el6.s390x.rpm
perf-2.6.32-358.0.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm
perf-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
python-perf-2.6.32-358.0.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.0.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
python-perf-2.6.32-358.0.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.0.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
python-perf-2.6.32-358.0.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
kernel-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm
kernel-devel-2.6.32-358.0.1.el6.i686.rpm
kernel-headers-2.6.32-358.0.1.el6.i686.rpm
perf-2.6.32-358.0.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.0.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm
perf-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
python-perf-2.6.32-358.0.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-2.6.32-358.0.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0871.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0567-01: kernel: Important Advisory

Updated kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issue:
* A race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2013-0871, Important)
Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2013-0871.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: kernel-2.6.32-358.0.1.el6.i686.rpm kernel-debug-2.6.32-358.0.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm kernel-devel-2.6.32-358.0.1.el6.i686.rpm kernel-headers-2.6.32-358.0.1.el6.i686.rpm perf-2.6.32-358.0.1.el6.i686.rpm perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.0.1.el6.noarch.rpm kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm perf-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm python-perf-2.6.32-358.0.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: kernel-doc-2.6.32-358.0.1.el6.noarch.rpm kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm perf-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: kernel-2.6.32-358.0.1.el6.i686.rpm kernel-debug-2.6.32-358.0.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm kernel-devel-2.6.32-358.0.1.el6.i686.rpm kernel-headers-2.6.32-358.0.1.el6.i686.rpm perf-2.6.32-358.0.1.el6.i686.rpm perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.0.1.el6.noarch.rpm kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm
ppc64: kernel-2.6.32-358.0.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-358.0.1.el6.ppc64.rpm kernel-debug-2.6.32-358.0.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-358.0.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.0.1.el6.ppc64.rpm kernel-devel-2.6.32-358.0.1.el6.ppc64.rpm kernel-headers-2.6.32-358.0.1.el6.ppc64.rpm perf-2.6.32-358.0.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
s390x: kernel-2.6.32-358.0.1.el6.s390x.rpm kernel-debug-2.6.32-358.0.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.s390x.rpm kernel-debug-devel-2.6.32-358.0.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.0.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.0.1.el6.s390x.rpm kernel-devel-2.6.32-358.0.1.el6.s390x.rpm kernel-headers-2.6.32-358.0.1.el6.s390x.rpm kernel-kdump-2.6.32-358.0.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.0.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-358.0.1.el6.s390x.rpm perf-2.6.32-358.0.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
x86_64: kernel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm perf-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm python-perf-2.6.32-358.0.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.0.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm python-perf-2.6.32-358.0.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-358.0.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.0.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.0.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.0.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm python-perf-2.6.32-358.0.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: kernel-2.6.32-358.0.1.el6.i686.rpm kernel-debug-2.6.32-358.0.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm kernel-devel-2.6.32-358.0.1.el6.i686.rpm kernel-headers-2.6.32-358.0.1.el6.i686.rpm perf-2.6.32-358.0.1.el6.i686.rpm perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.0.1.el6.noarch.rpm kernel-firmware-2.6.32-358.0.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm kernel-devel-2.6.32-358.0.1.el6.x86_64.rpm kernel-headers-2.6.32-358.0.1.el6.x86_64.rpm perf-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.0.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.0.1.el6.i686.rpm perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm python-perf-2.6.32-358.0.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.0.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm python-perf-2.6.32-358.0.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.0.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0567-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0567.html
Issued Date: : 2013-02-26
CVE Names: CVE-2013-0871

Topic

Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

911937 - CVE-2013-0871 kernel: race condition with PTRACE_SETREGS


Related News