[RHSA-2018:0152-01] Important: kernel-rt security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jan 25 11:30:24 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:0152-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0152
Issue date:        2018-01-25
CVE Names:         CVE-2015-8539 CVE-2017-7472 CVE-2017-15649 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw was found in the Linux kernel's key management system where it was
possible for an attacker to escalate privileges or crash the machine. If a
user key gets negatively instantiated, an error code is cached in the
payload area. A negatively instantiated key may be then be positively
instantiated by updating it with valid data. However, the ->update key type
method must be aware that the error code may be there. (CVE-2015-8539,
Important)

* It was found that fanout_add() in 'net/packet/af_packet.c' in the Linux
kernel, before version 4.13.6, allows local users to gain privileges via
crafted system calls that trigger mishandling of packet_fanout data
structures, because of a race condition (involving fanout_add and
packet_do_bind) that leads to a use-after-free bug. (CVE-2017-15649,
Important)

* A vulnerability was found in the Linux kernel where the
keyctl_set_reqkey_keyring() function leaks the thread keyring. This allows
an unprivileged local user to exhaust kernel memory and thus cause a DoS.
(CVE-2017-7472, Moderate)

Red Hat would like to thank Dmitry Vyukov of Google engineering for
reporting CVE-2015-8539.

Bug Fix(es):

* The kernel-rt packages have been upgraded to 3.10.0-693.15.1 source tree,
which provides a number of bug fixes over the previous version.
(BZ#1519506)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1284450 - CVE-2015-8539 kernel: local privesc in key management
1442086 - CVE-2017-7472 kernel: keyctl_set_reqkey_keyring() leaks thread keyrings
1504574 - CVE-2017-15649 kernel: Use-after-free in the af_packet.c
1519506 - kernel-rt: update to the RHEL7.4.z batch#4 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.17.1.rt56.636.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.17.1.rt56.636.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.17.1.rt56.636.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.17.1.rt56.636.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.17.1.rt56.636.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8539
https://access.redhat.com/security/cve/CVE-2017-7472
https://access.redhat.com/security/cve/CVE-2017-15649
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaab8nXlSAg2UNWIIRAmOZAJ9KftM3RBpeAG5F6HeCRWQVFrNefwCgjk2u
60Wo1hZen+Hjf68frzLxmYM=
=MsCT
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list