-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0713
                     Important: kernel security update
                                20 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2094  

Reference:         ESB-2013.0703
                   ESB-2013.0702

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0832.html

Comment: A public exploit that affects Red Hat Enterprise Linux 6 is available.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2013:0832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0832.html
Issue date:        2013-05-17
CVE Names:         CVE-2013-2094 
=====================================================================

1. Summary:

Updated kernel packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

This update fixes the following security issue:

* It was found that the Red Hat Enterprise Linux 6.1 kernel update
(RHSA-2011:0542) introduced an integer conversion issue in the Linux
kernel's Performance Events implementation. This led to a user-supplied
index into the perf_swevent_enabled array not being validated properly,
resulting in out-of-bounds kernel memory access. A local, unprivileged user
could use this flaw to escalate their privileges. (CVE-2013-2094,
Important)

A public exploit that affects Red Hat Enterprise Linux 6 is available.

Refer to Red Hat Knowledge Solution 373743, linked to in the References,
for further information and mitigation instructions for users who are
unable to immediately apply this update.

Users should upgrade to these updated packages, which contain a backported
patch to correct this issue. The system must be rebooted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not
use "rpm -Uvh" as that will remove the running kernel binaries from
your system. You may use "rpm -e" to remove old kernels after
determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

962792 - CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access

6. Package List:

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
kernel-2.6.32-279.25.2.el6.src.rpm

i386:
kernel-2.6.32-279.25.2.el6.i686.rpm
kernel-debug-2.6.32-279.25.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.25.2.el6.i686.rpm
kernel-devel-2.6.32-279.25.2.el6.i686.rpm
kernel-headers-2.6.32-279.25.2.el6.i686.rpm
perf-2.6.32-279.25.2.el6.i686.rpm
perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.25.2.el6.noarch.rpm
kernel-firmware-2.6.32-279.25.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.25.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debug-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.25.2.el6.ppc64.rpm
kernel-devel-2.6.32-279.25.2.el6.ppc64.rpm
kernel-headers-2.6.32-279.25.2.el6.ppc64.rpm
perf-2.6.32-279.25.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.25.2.el6.s390x.rpm
kernel-debug-2.6.32-279.25.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.25.2.el6.s390x.rpm
kernel-devel-2.6.32-279.25.2.el6.s390x.rpm
kernel-headers-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.25.2.el6.s390x.rpm
perf-2.6.32-279.25.2.el6.s390x.rpm
perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debug-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.25.2.el6.x86_64.rpm
kernel-devel-2.6.32-279.25.2.el6.x86_64.rpm
kernel-headers-2.6.32-279.25.2.el6.x86_64.rpm
perf-2.6.32-279.25.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.25.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.25.2.el6.i686.rpm
perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm
python-perf-2.6.32-279.25.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.25.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm
python-perf-2.6.32-279.25.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.25.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm
python-perf-2.6.32-279.25.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.25.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm
python-perf-2.6.32-279.25.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.25.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2094.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/solutions/373743
https://rhn.redhat.com/errata/RHSA-2011-0542.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRlkpMXlSAg2UNWIIRAsWOAJ4p+Xe3FJojyKOsa9sBhiiE20JhFwCfZBje
JNv99hy8Wgl1nqI2Z1FhpUQ=
=dPMa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PHz9
-----END PGP SIGNATURE-----