[RHSA-2017:3295-01] Moderate: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 30 17:12:59 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2017:3295-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3295
Issue date:        2017-11-30
CVE Names:         CVE-2017-1000380 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA
subsystem is prone to a race condition between read and ioctl system call
handlers, resulting in an uninitialized memory disclosure to user space. A
local user could use this flaw to read information belonging to other
users. (CVE-2017-1000380, Moderate)

Red Hat would like to thank Alexander Potapenko (Google) for reporting this
issue.

Bug Fix(es):

* The current realtime throttling mechanism prevents the starvation of
non-realtime tasks by CPU-intensive realtime tasks. When a realtime run
queue is throttled, it allows non-realtime tasks to run. If there are not
non-realtime tasks, the CPU goes idle. To safely maximize CPU usage by
decreasing the CPU idle time, the RT_RUNTIME_GREED scheduler feature has
been implemented. When enabled, this feature checks if non-realtime tasks
are starving before throttling the realtime task. The RT_RUNTIME_GREED
scheduler option guarantees some run time on all CPUs for the non-realtime
tasks, while keeping the realtime tasks running as much as possible.
(BZ#1459275)

* The kernel-rt packages have been upgraded to version
3.10.0-693.11.1.rt56.595, which provides a number of security and bug fixes
over the previous version. (BZ#1500036)

* In the realtime kernel, if the rt_mutex locking mechanism was taken in
the interrupt context, the normal priority inheritance protocol incorrectly
identified a deadlock, and a kernel panic occurred. This update reverts the
patch that added rt_mutex in the interrupt context, and the kernel no
longer panics due to this behavior. (BZ#1509021)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463311 - CVE-2017-1000380 kernel: information leak due to a data race in ALSA timer
1500036 - update the MRG 2.5.z 3.10 kernel-rt sources
1509021 - [MRG-RT] Possible regression with NOHZ_FULL & rt_mutexes in IRQ (BZ1250649)

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.11.1.rt56.597.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.11.1.rt56.597.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.11.1.rt56.597.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000380
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIDvCXlSAg2UNWIIRAqNlAKCgvv0MD+8c8tUZ6PWtyo5G4VBIyQCgww6S
V5ptWOp9rkSfJ6aQ/qWNjMM=
=vLDd
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list