SCIENTIFIC-LINUX-ERRATA Archives

March 2013

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Pat Riehecky <[log in to unmask]>
Date:
Tue, 12 Mar 2013 10:19:37 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (57 lines)
Synopsis:          Important: kernel security update
Issue Date:        2013-03-11
CVE Numbers:       CVE-2013-0871
                    CVE-2013-0268
--

This update fixes the following security issues:

* A flaw was found in the way file permission checks for the
"/dev/cpu/[x]/msr" files were performed in restricted root environments
(for example, when using a capability-based security model). A local user
with the ability to write to these files could use this flaw to escalate
their privileges to kernel level, for example, by writing to the
SYSENTER_EIP_MSR register. (CVE-2013-0268, Important)

* A race condition was found in the way the Linux kernel's ptrace
implementation handled PTRACE_SETREGS requests when the debuggee was woken
due to a SIGKILL signal instead of being stopped. A local, unprivileged
user could use this flaw to escalate their privileges. (CVE-2013-0871,
Important)

The system must be rebooted for this update to take effect.
--

SL5
   x86_64
     kernel-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-debug-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-debug-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-debug-devel-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-debuginfo-common-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-devel-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-headers-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-xen-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-xen-debuginfo-2.6.18-348.3.1.el5.x86_64.rpm
     kernel-xen-devel-2.6.18-348.3.1.el5.x86_64.rpm
   i386
     kernel-2.6.18-348.3.1.el5.i686.rpm
     kernel-PAE-2.6.18-348.3.1.el5.i686.rpm
     kernel-PAE-debuginfo-2.6.18-348.3.1.el5.i686.rpm
     kernel-PAE-devel-2.6.18-348.3.1.el5.i686.rpm
     kernel-debug-2.6.18-348.3.1.el5.i686.rpm
     kernel-debug-debuginfo-2.6.18-348.3.1.el5.i686.rpm
     kernel-debug-devel-2.6.18-348.3.1.el5.i686.rpm
     kernel-debuginfo-2.6.18-348.3.1.el5.i686.rpm
     kernel-debuginfo-common-2.6.18-348.3.1.el5.i686.rpm
     kernel-devel-2.6.18-348.3.1.el5.i686.rpm
     kernel-headers-2.6.18-348.3.1.el5.i386.rpm
     kernel-xen-2.6.18-348.3.1.el5.i686.rpm
     kernel-xen-debuginfo-2.6.18-348.3.1.el5.i686.rpm
     kernel-xen-devel-2.6.18-348.3.1.el5.i686.rpm
   noarch
     kernel-doc-2.6.18-348.3.1.el5.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2