====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2013:0832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0832.html
Issue date:        2013-05-17
CVE Names:         CVE-2013-2094 
====================================================================
1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* It was found that the Red Hat Enterprise Linux 6.1 kernel update
(RHSA-2011:0542) introduced an integer conversion issue in the Linux
kernel's Performance Events implementation. This led to a user-supplied
index into the perf_swevent_enabled array not being validated properly,
resulting in out-of-bounds kernel memory access. A local, unprivileged user
could use this flaw to escalate their privileges. (CVE-2013-2094,
Important)

A public exploit that affects Red Hat Enterprise Linux 6 is available.

Refer to Red Hat Knowledge Solution 373743, linked to in the References,
for further information and mitigation instructions for users who are
unable to immediately apply this update.

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

962792 - CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
kernel-2.6.32-279.25.2.el6.src.rpm

i386:
kernel-2.6.32-279.25.2.el6.i686.rpm
kernel-debug-2.6.32-279.25.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.25.2.el6.i686.rpm
kernel-devel-2.6.32-279.25.2.el6.i686.rpm
kernel-headers-2.6.32-279.25.2.el6.i686.rpm
perf-2.6.32-279.25.2.el6.i686.rpm
perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.25.2.el6.noarch.rpm
kernel-firmware-2.6.32-279.25.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.25.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debug-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.25.2.el6.ppc64.rpm
kernel-devel-2.6.32-279.25.2.el6.ppc64.rpm
kernel-headers-2.6.32-279.25.2.el6.ppc64.rpm
perf-2.6.32-279.25.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.25.2.el6.s390x.rpm
kernel-debug-2.6.32-279.25.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.25.2.el6.s390x.rpm
kernel-devel-2.6.32-279.25.2.el6.s390x.rpm
kernel-headers-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.25.2.el6.s390x.rpm
perf-2.6.32-279.25.2.el6.s390x.rpm
perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debug-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.25.2.el6.x86_64.rpm
kernel-devel-2.6.32-279.25.2.el6.x86_64.rpm
kernel-headers-2.6.32-279.25.2.el6.x86_64.rpm
perf-2.6.32-279.25.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.25.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.25.2.el6.i686.rpm
perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm
python-perf-2.6.32-279.25.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.25.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
python-perf-2.6.32-279.25.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
python-perf-2.6.32-279.25.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.25.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
python-perf-2.6.32-279.25.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2094.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/solutions/373743
https://access.redhat.com/errata/RHSA-2011:0542.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0832-01: kernel: Important Advisory

Updated kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 6.3 Extended Update Support

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
This update fixes the following security issue:
* It was found that the Red Hat Enterprise Linux 6.1 kernel update (RHSA-2011:0542) introduced an integer conversion issue in the Linux kernel's Performance Events implementation. This led to a user-supplied index into the perf_swevent_enabled array not being validated properly, resulting in out-of-bounds kernel memory access. A local, unprivileged user could use this flaw to escalate their privileges. (CVE-2013-2094, Important)
A public exploit that affects Red Hat Enterprise Linux 6 is available.
Refer to Red Hat Knowledge Solution 373743, linked to in the References, for further information and mitigation instructions for users who are unable to immediately apply this update.
Users should upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

References

https://www.redhat.com/security/data/cve/CVE-2013-2094.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/solutions/373743 https://access.redhat.com/errata/RHSA-2011:0542.html

Package List

Red Hat Enterprise Linux Server EUS (v. 6.3):
Source: kernel-2.6.32-279.25.2.el6.src.rpm
i386: kernel-2.6.32-279.25.2.el6.i686.rpm kernel-debug-2.6.32-279.25.2.el6.i686.rpm kernel-debug-debuginfo-2.6.32-279.25.2.el6.i686.rpm kernel-debug-devel-2.6.32-279.25.2.el6.i686.rpm kernel-debuginfo-2.6.32-279.25.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.25.2.el6.i686.rpm kernel-devel-2.6.32-279.25.2.el6.i686.rpm kernel-headers-2.6.32-279.25.2.el6.i686.rpm perf-2.6.32-279.25.2.el6.i686.rpm perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm
noarch: kernel-doc-2.6.32-279.25.2.el6.noarch.rpm kernel-firmware-2.6.32-279.25.2.el6.noarch.rpm
ppc64: kernel-2.6.32-279.25.2.el6.ppc64.rpm kernel-bootwrapper-2.6.32-279.25.2.el6.ppc64.rpm kernel-debug-2.6.32-279.25.2.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm kernel-debug-devel-2.6.32-279.25.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.25.2.el6.ppc64.rpm kernel-devel-2.6.32-279.25.2.el6.ppc64.rpm kernel-headers-2.6.32-279.25.2.el6.ppc64.rpm perf-2.6.32-279.25.2.el6.ppc64.rpm perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
s390x: kernel-2.6.32-279.25.2.el6.s390x.rpm kernel-debug-2.6.32-279.25.2.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-279.25.2.el6.s390x.rpm kernel-debug-devel-2.6.32-279.25.2.el6.s390x.rpm kernel-debuginfo-2.6.32-279.25.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.25.2.el6.s390x.rpm kernel-devel-2.6.32-279.25.2.el6.s390x.rpm kernel-headers-2.6.32-279.25.2.el6.s390x.rpm kernel-kdump-2.6.32-279.25.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.25.2.el6.s390x.rpm kernel-kdump-devel-2.6.32-279.25.2.el6.s390x.rpm perf-2.6.32-279.25.2.el6.s390x.rpm perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
x86_64: kernel-2.6.32-279.25.2.el6.x86_64.rpm kernel-debug-2.6.32-279.25.2.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm kernel-debug-devel-2.6.32-279.25.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.25.2.el6.x86_64.rpm kernel-devel-2.6.32-279.25.2.el6.x86_64.rpm kernel-headers-2.6.32-279.25.2.el6.x86_64.rpm perf-2.6.32-279.25.2.el6.x86_64.rpm perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.3):
Source: kernel-2.6.32-279.25.2.el6.src.rpm
i386: kernel-debug-debuginfo-2.6.32-279.25.2.el6.i686.rpm kernel-debuginfo-2.6.32-279.25.2.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-279.25.2.el6.i686.rpm perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm python-perf-2.6.32-279.25.2.el6.i686.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm kernel-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-279.25.2.el6.ppc64.rpm perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm python-perf-2.6.32-279.25.2.el6.ppc64.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-279.25.2.el6.s390x.rpm kernel-debuginfo-2.6.32-279.25.2.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-279.25.2.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-279.25.2.el6.s390x.rpm perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm python-perf-2.6.32-279.25.2.el6.s390x.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm kernel-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-279.25.2.el6.x86_64.rpm perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm python-perf-2.6.32-279.25.2.el6.x86_64.rpm python-perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0832-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0832.html
Issued Date: : 2013-05-17
CVE Names: CVE-2013-2094

Topic

Updated kernel packages that fix one security issue are now available forRed Hat Enterprise Linux 6.3 Extended Update Support.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64


Bugs Fixed

962792 - CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access


Related News