[RHSA-2018:1170-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 17 15:30:43 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:1170-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1170
Issue date:        2018-04-17
CVE Names:         CVE-2017-8824 CVE-2017-9725 CVE-2017-13166 
                   CVE-2017-15265 CVE-2017-17449 CVE-2017-18017 
                   CVE-2017-1000410 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824,
Important)

* kernel: v4l2: disabled memory access protection mechanism allowing
privilege escalation (CVE-2017-13166, Important)

* kernel: Incorrect type conversion for size during dma allocation
(CVE-2017-9725, Moderate)

* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265,
Moderate)

* kernel: Missing namespace check in net/netlink/af_netlink.c allows for
network monitors to observe systemwide activity (CVE-2017-17449, Moderate)

* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in
net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)

* kernel: Stack information leak in the EFS element (CVE-2017-1000410,
Moderate)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824 and
Armis Labs for reporting CVE-2017-1000410.

Bug Fix(es):

* The kernel-rt packages have been upgraded to version
3.10.0-693.25.2.rt56.612, which provides a number of security and bug fixes
over the previous version. (BZ#1549731)

* Intel Core X-Series (Skylake) processors use a hardcoded Time Stamp
Counter (TSC) frequency of 25 MHz. In some cases this can be imprecise and
lead to timing-related problems such as time drift, timers being triggered
early, or TSC clock instability. This update mitigates these problems by no
longer using the "native_calibrate_tsc()" function to define the TSC
frequency. Refined calibration is now used to update the clock rate
accordingly in these cases. (BZ#1547854)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1489088 - CVE-2017-9725 kernel: Incorrect type conversion for size during dma allocation
1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()
1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element
1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket
1525762 - CVE-2017-17449 kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity
1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c
1547854 - Latest rt56 real time kernel on Intel i9 has broken TSC
1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation
1549731 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.25.2.rt56.612.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.25.2.rt56.612.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.25.2.rt56.612.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.25.2.rt56.612.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8824
https://access.redhat.com/security/cve/CVE-2017-9725
https://access.redhat.com/security/cve/CVE-2017-13166
https://access.redhat.com/security/cve/CVE-2017-15265
https://access.redhat.com/security/cve/CVE-2017-17449
https://access.redhat.com/security/cve/CVE-2017-18017
https://access.redhat.com/security/cve/CVE-2017-1000410
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFa1hMAXlSAg2UNWIIRAj30AJ4p4rGpHFqMjFlJa1xkGxfsXiyrcACgrouS
x7xvJRsbcfL1GPqyvcY/vOU=
=Y2PE
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list