====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2013:0630-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0630.html
Issue date:        2013-03-12
CVE Names:         CVE-2013-0228 CVE-2013-0268 
====================================================================
1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issues:

* A flaw was found in the way the xen_iret() function in the Linux kernel
used the DS (the CPU's Data Segment) register. A local, unprivileged user
in a 32-bit, para-virtualized Xen hypervisor guest could use this flaw to
crash the guest or, potentially, escalate their privileges. (CVE-2013-0228,
Important)

* A flaw was found in the way file permission checks for the
"/dev/cpu/[x]/msr" files were performed in restricted root environments
(for example, when using a capability-based security model). A local user
with the ability to write to these files could use this flaw to escalate
their privileges to kernel level, for example, by writing to the
SYSENTER_EIP_MSR register. (CVE-2013-0268, Important)

The CVE-2013-0228 issue was discovered by Andrew Jones of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

906309 - CVE-2013-0228 kernel: xen: userspace alterable %ds access in xen_iret()
908693 - CVE-2013-0268 kernel: x86/msr: /dev/cpu/*/msr local privilege escalation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
kernel-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm
kernel-devel-2.6.32-358.2.1.el6.i686.rpm
kernel-headers-2.6.32-358.2.1.el6.i686.rpm
perf-2.6.32-358.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm
perf-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
python-perf-2.6.32-358.2.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

noarch:
kernel-doc-2.6.32-358.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm
perf-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
kernel-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm
kernel-devel-2.6.32-358.2.1.el6.i686.rpm
kernel-headers-2.6.32-358.2.1.el6.i686.rpm
perf-2.6.32-358.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.2.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debug-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.2.1.el6.ppc64.rpm
kernel-devel-2.6.32-358.2.1.el6.ppc64.rpm
kernel-headers-2.6.32-358.2.1.el6.ppc64.rpm
perf-2.6.32-358.2.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.2.1.el6.s390x.rpm
kernel-debug-2.6.32-358.2.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.2.1.el6.s390x.rpm
kernel-devel-2.6.32-358.2.1.el6.s390x.rpm
kernel-headers-2.6.32-358.2.1.el6.s390x.rpm
kernel-kdump-2.6.32-358.2.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.2.1.el6.s390x.rpm
perf-2.6.32-358.2.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm
perf-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
python-perf-2.6.32-358.2.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.2.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
python-perf-2.6.32-358.2.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.2.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
python-perf-2.6.32-358.2.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
kernel-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm
kernel-devel-2.6.32-358.2.1.el6.i686.rpm
kernel-headers-2.6.32-358.2.1.el6.i686.rpm
perf-2.6.32-358.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.2.1.el6.noarch.rpm
kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm
kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm
perf-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm
perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
python-perf-2.6.32-358.2.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-2.6.32-358.2.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0228.html
https://www.redhat.com/security/data/cve/CVE-2013-0268.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0630-01: kernel: Important Advisory

Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issues:
* A flaw was found in the way the xen_iret() function in the Linux kernel used the DS (the CPU's Data Segment) register. A local, unprivileged user in a 32-bit, para-virtualized Xen hypervisor guest could use this flaw to crash the guest or, potentially, escalate their privileges. (CVE-2013-0228, Important)
* A flaw was found in the way file permission checks for the "/dev/cpu/[x]/msr" files were performed in restricted root environments (for example, when using a capability-based security model). A local user with the ability to write to these files could use this flaw to escalate their privileges to kernel level, for example, by writing to the SYSENTER_EIP_MSR register. (CVE-2013-0268, Important)
The CVE-2013-0228 issue was discovered by Andrew Jones of Red Hat.
This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.
Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2013-0228.html https://www.redhat.com/security/data/cve/CVE-2013-0268.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: kernel-2.6.32-358.2.1.el6.i686.rpm kernel-debug-2.6.32-358.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm kernel-devel-2.6.32-358.2.1.el6.i686.rpm kernel-headers-2.6.32-358.2.1.el6.i686.rpm perf-2.6.32-358.2.1.el6.i686.rpm perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.2.1.el6.noarch.rpm kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm perf-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm python-perf-2.6.32-358.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
noarch: kernel-doc-2.6.32-358.2.1.el6.noarch.rpm kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm perf-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: kernel-2.6.32-358.2.1.el6.i686.rpm kernel-debug-2.6.32-358.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm kernel-devel-2.6.32-358.2.1.el6.i686.rpm kernel-headers-2.6.32-358.2.1.el6.i686.rpm perf-2.6.32-358.2.1.el6.i686.rpm perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.2.1.el6.noarch.rpm kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm
ppc64: kernel-2.6.32-358.2.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-358.2.1.el6.ppc64.rpm kernel-debug-2.6.32-358.2.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-358.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.2.1.el6.ppc64.rpm kernel-devel-2.6.32-358.2.1.el6.ppc64.rpm kernel-headers-2.6.32-358.2.1.el6.ppc64.rpm perf-2.6.32-358.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
s390x: kernel-2.6.32-358.2.1.el6.s390x.rpm kernel-debug-2.6.32-358.2.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.s390x.rpm kernel-debug-devel-2.6.32-358.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.2.1.el6.s390x.rpm kernel-devel-2.6.32-358.2.1.el6.s390x.rpm kernel-headers-2.6.32-358.2.1.el6.s390x.rpm kernel-kdump-2.6.32-358.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.2.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-358.2.1.el6.s390x.rpm perf-2.6.32-358.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
x86_64: kernel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm perf-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm python-perf-2.6.32-358.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-358.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm python-perf-2.6.32-358.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-358.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-358.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-358.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-358.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm python-perf-2.6.32-358.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: kernel-2.6.32-358.2.1.el6.i686.rpm kernel-debug-2.6.32-358.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm kernel-devel-2.6.32-358.2.1.el6.i686.rpm kernel-headers-2.6.32-358.2.1.el6.i686.rpm perf-2.6.32-358.2.1.el6.i686.rpm perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
noarch: kernel-doc-2.6.32-358.2.1.el6.noarch.rpm kernel-firmware-2.6.32-358.2.1.el6.noarch.rpm
x86_64: kernel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm kernel-devel-2.6.32-358.2.1.el6.x86_64.rpm kernel-headers-2.6.32-358.2.1.el6.x86_64.rpm perf-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: kernel-debug-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-358.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-358.2.1.el6.i686.rpm perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm python-perf-2.6.32-358.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm python-perf-2.6.32-358.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.2.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0630-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0630.html
Issued Date: : 2013-03-12
CVE Names: CVE-2013-0228 CVE-2013-0268

Topic

Updated kernel packages that fix two security issues and several bugs arenow available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

906309 - CVE-2013-0228 kernel: xen: userspace alterable %ds access in xen_iret()

908693 - CVE-2013-0268 kernel: x86/msr: /dev/cpu/*/msr local privilege escalation


Related News