exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1801-01

Red Hat Security Advisory 2013-1801-01
Posted Dec 14, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1801-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload feature was enabled on the output device. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges on the system. A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's Local Advanced Programmable Interrupt Controller implementation. A privileged guest user could use this flaw to crash the host.

tags | advisory, denial of service, kernel, local, udp, tcp, protocol
systems | linux, redhat
advisories | CVE-2013-2141, CVE-2013-4470, CVE-2013-6367, CVE-2013-6368
SHA-256 | d0f1b4d682fc9cc34de66855fdecdbfa199350b9da866e2821619994c2c3dc37

Red Hat Security Advisory 2013-1801-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2013:1801-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1801.html
Issue date: 2013-12-12
CVE Names: CVE-2013-2141 CVE-2013-4470 CVE-2013-6367
CVE-2013-6368
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues, several bugs,
and add two enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled sending of certain UDP packets over sockets that
used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature
was enabled on the output device. A local, unprivileged user could use this
flaw to cause a denial of service or, potentially, escalate their
privileges on the system. (CVE-2013-4470, Important)

* A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's
Local Advanced Programmable Interrupt Controller (LAPIC) implementation.
A privileged guest user could use this flaw to crash the host.
(CVE-2013-6367, Important)

* A memory corruption flaw was discovered in the way KVM handled virtual
APIC accesses that crossed a page boundary. A local, unprivileged user
could use this flaw to crash the system or, potentially, escalate their
privileges on the system. (CVE-2013-6368, Important)

* An information leak flaw in the Linux kernel could allow a local,
unprivileged user to leak kernel memory to user space. (CVE-2013-2141, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4470, and Andrew Honig of Google for reporting CVE-2013-6367 and
CVE-2013-6368.

This update also fixes several bugs and adds two enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

970873 - CVE-2013-2141 Kernel: signal: information leak in tkill/tgkill
1023477 - CVE-2013-4470 Kernel: net: memory corruption with UDP_CORK and UFO
1032207 - CVE-2013-6367 kvm: division by zero in apic_get_tmcct()
1032210 - CVE-2013-6368 kvm: cross page vapic_addr access

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
kernel-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-headers-2.6.32-431.1.2.el6.i686.rpm
perf-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
kernel-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-headers-2.6.32-431.1.2.el6.i686.rpm
perf-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.1.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debug-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.1.2.el6.ppc64.rpm
kernel-devel-2.6.32-431.1.2.el6.ppc64.rpm
kernel-headers-2.6.32-431.1.2.el6.ppc64.rpm
perf-2.6.32-431.1.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.1.2.el6.s390x.rpm
kernel-debug-2.6.32-431.1.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.1.2.el6.s390x.rpm
kernel-devel-2.6.32-431.1.2.el6.s390x.rpm
kernel-headers-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.1.2.el6.s390x.rpm
perf-2.6.32-431.1.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.1.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm
python-perf-2.6.32-431.1.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.1.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm
python-perf-2.6.32-431.1.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
kernel-devel-2.6.32-431.1.2.el6.i686.rpm
kernel-headers-2.6.32-431.1.2.el6.i686.rpm
perf-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.1.2.el6.noarch.rpm
kernel-doc-2.6.32-431.1.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.1.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.1.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.1.2.el6.x86_64.rpm
perf-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.1.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.1.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm
python-perf-2.6.32-431.1.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.1.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-2.6.32-431.1.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.1.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2141.html
https://www.redhat.com/security/data/cve/CVE-2013-4470.html
https://www.redhat.com/security/data/cve/CVE-2013-6367.html
https://www.redhat.com/security/data/cve/CVE-2013-6368.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSqg4hXlSAg2UNWIIRAncSAJ0XumimTl0mwo7Ooh321Ry3gD7mbQCfY70u
AkTZWlsuO/xKveJ4l7MUBto=
=la9H
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close