-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security, bug fix, and enhancement update Advisory ID: RHSA-2017:2077-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2077 Issue date: 2017-08-01 CVE Names: CVE-2014-7970 CVE-2014-7975 CVE-2015-8839 CVE-2015-8970 CVE-2016-10088 CVE-2016-10147 CVE-2016-10200 CVE-2016-6213 CVE-2016-7042 CVE-2016-7097 CVE-2016-8645 CVE-2016-9576 CVE-2016-9588 CVE-2016-9604 CVE-2016-9685 CVE-2016-9806 CVE-2017-2596 CVE-2017-2647 CVE-2017-2671 CVE-2017-5970 CVE-2017-6001 CVE-2017-6951 CVE-2017-7187 CVE-2017-7616 CVE-2017-7889 CVE-2017-8797 CVE-2017-8890 CVE-2017-9074 CVE-2017-9075 CVE-2017-9076 CVE-2017-9077 CVE-2017-9242 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * An use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system. (CVE-2016-10200, Important) * A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges. (CVE-2017-2647, Important) * It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft-lockup the system and thus cause denial of service. (CVE-2017-8797, Important) This update also fixes multiple Moderate and Low impact security issues: * CVE-2015-8839, CVE-2015-8970, CVE-2016-9576, CVE-2016-7042, CVE-2016-7097, CVE-2016-8645, CVE-2016-9576, CVE-2016-9588, CVE-2016-9806, CVE-2016-10088, CVE-2016-10147, CVE-2017-2596, CVE-2017-2671, CVE-2017-5970, CVE-2017-6001, CVE-2017-6951, CVE-2017-7187, CVE-2017-7616, CVE-2017-7889, CVE-2017-8890, CVE-2017-9074, CVE-2017-8890, CVE-2017-9075, CVE-2017-8890, CVE-2017-9076, CVE-2017-8890, CVE-2017-9077, CVE-2017-9242, CVE-2014-7970, CVE-2014-7975, CVE-2016-6213, CVE-2016-9604, CVE-2016-9685 Documentation for these issues is available from the Release Notes document linked from the References section. Red Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin (Virtuozzo) for reporting CVE-2017-2647; Igor Redko (Virtuozzo) and Vasily Averin (Virtuozzo) for reporting CVE-2015-8970; Marco Grassi for reporting CVE-2016-8645; and Dmitry Vyukov (Google Inc.) for reporting CVE-2017-2596. The CVE-2016-7042 issue was discovered by Ondrej Kozina (Red Hat); the CVE-2016-7097 issue was discovered by Andreas Gruenbacher (Red Hat) and Jan Kara (SUSE); the CVE-2016-6213 and CVE-2016-9685 issues were discovered by Qian Cai (Red Hat); and the CVE-2016-9604 issue was discovered by David Howells (Red Hat). Additional Changes: For detailed information on other changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1151095 - CVE-2014-7970 Kernel: fs: VFS denial of service 1151108 - CVE-2014-7975 Kernel: fs: umount denial of service 1323577 - CVE-2015-8839 kernel: ext4 filesystem page fault race condition with fallocate call. 1356471 - CVE-2016-6213 kernel: Overflowing kernel mount table using shared bind mount 1368938 - CVE-2016-7097 kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit 1373966 - CVE-2016-7042 kernel: Stack corruption while reading /proc/keys when gcc stack protector is enabled 1377840 - kernel-rt: update to the RHEL7.3.z batch#1 source tree 1378172 - KVM-RT: halting and starting guests cause latency spikes 1386286 - CVE-2015-8970 kernel: crypto: GPF in lrw_crypt caused by null-deref 1389215 - RT kernel panics with dm-multipath enabled 1389433 - CVE-2016-9604 kernel: security: The built-in keyrings for security tokens can be joined as a session and then modified by the root user 1393904 - CVE-2016-8645 kernel: a BUG() statement can be hit in net/ipv4/tcp_input.c 1396941 - CVE-2016-9685 kernel: Memory leaks in xfs_attr_list.c error paths 1400188 - kernel-rt: update to the RHEL7.3.z batch#2 source tree 1401502 - CVE-2016-9806 kernel: netlink: double-free in netlink_dump 1403145 - CVE-2016-9576 kernel: Use after free in SCSI generic device interface 1404200 - CVE-2016-10147 kernel: Kernel crash by spawning mcrypt(alg) with incompatible algorithm 1404924 - CVE-2016-9588 Kernel: kvm: nVMX: uncaught software exceptions in L1 guest leads to DoS 1412210 - CVE-2016-10088 kernel: Use after free in SCSI generic device interface (CVE-2016-9576 regression) 1414052 - kernel-rt: update to the RHEL7.3.z batch#3 source tree 1417812 - CVE-2017-2596 Kernel: kvm: page reference leakage in handle_vmon 1421638 - CVE-2017-5970 kernel: ipv4: Invalid IP options could cause skb->dst drop 1421801 - [rt] update driver modifications from upstream PREEMPT_RT patchset 1421810 - [rt] implement the simple work queue from upstream PREEMPT_RT series 1422825 - CVE-2017-6001 kernel: Race condition between multiple sys_perf_event_open() calls 1425780 - latencyhist: disable jump-labels 1426661 - BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:915 1427626 - [rt] x86_64 specific updates from upstream PREEMPT_RT patchset 1427647 - [rt] dump stack: don't disable preemption during trace 1427991 - lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals 1428353 - CVE-2017-2647 kernel: Null pointer dereference in search_keyring 1428890 - update softirq: Check preemption after reenabling interrupts 1428943 - Consider backport "ftrace: Fix trace header alignment" 1429610 - kernel-rt: update to the RHEL7.3.z batch#4 source tree 1429640 - [rt] ipc/msg: Implement lockless pipelined wakeups 1429951 - [rt] fs: dcache: Use cpu_chill() in trylock loops 1429977 - workqueue: use rcu_readlock() in put_pwq_unlocked() 1430023 - snd/pcm: fix snd_pcm_stream_lock*() irqs_disabled() splats 1430038 - Add missing hunk for upstream skbufhead-raw-lock RT patches 1430074 - Backport "net: dev: always take qdisc's busylock in __dev_xmit_skb" upstream RT patch 1430347 - CVE-2016-10200 kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature 1430353 - net: add back the missing serialization in ip_send_unicast_reply() 1430926 - percpu_ida: Use local locks 1430946 - sas-ata/isci: dont't disable interrupts in qc_issue handler 1431104 - cpu hotplug: Document why PREEMPT_RT uses a spinlock 1432118 - hotplug: Use set_cpus_allowed_ptr() in sync_unplug_thread() 1433252 - CVE-2017-6951 kernel: NULL pointer dereference in keyring_search_aux function 1434327 - CVE-2017-7187 kernel: scsi: Stack-based buffer overflow in sg_ioctl function 1434616 - CPU hotplug causes lglock to be taken from atomic context 1436649 - CVE-2017-2671 kernel: ping socket / AF_LLC connect() sin_family race 1438512 - [rt] pull patchset that lifts single reader restriction on rwsems 1441088 - CVE-2017-7616 kernel: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c 1441552 - kernel BUG at kernel/sched/rt.c:2021! 1444493 - CVE-2017-7889 kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism 1450972 - CVE-2017-8890 kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c 1452240 - kvmgt.ko needs unknown symbol 1452679 - CVE-2017-9074 kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option 1452688 - CVE-2017-9076 kernel: net: IPv6 DCCP implementation mishandles inheritance 1452691 - CVE-2017-9075 kernel: net: sctp_v6_create_accept_sk function mishandles inheritance 1452744 - CVE-2017-9077 kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance 1456388 - CVE-2017-9242 kernel: Incorrect overwrite check in __ip6_append_data() 1459056 - Boot/Shutdown RT guest with kernel-rt-debug will cause "BUG: sleeping function called from invalid context at kernel/rtmutex.c:818" 1466329 - CVE-2017-8797 kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-693.rt56.617.el7.src.rpm noarch: kernel-rt-doc-3.10.0-693.rt56.617.el7.noarch.rpm x86_64: kernel-rt-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-devel-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-kvm-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm Red Hat Enterprise Linux for Real Time (v. 7): Source: kernel-rt-3.10.0-693.rt56.617.el7.src.rpm noarch: kernel-rt-doc-3.10.0-693.rt56.617.el7.noarch.rpm x86_64: kernel-rt-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-devel-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.rt56.617.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.rt56.617.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-7970 https://access.redhat.com/security/cve/CVE-2014-7975 https://access.redhat.com/security/cve/CVE-2015-8839 https://access.redhat.com/security/cve/CVE-2015-8970 https://access.redhat.com/security/cve/CVE-2016-10088 https://access.redhat.com/security/cve/CVE-2016-10147 https://access.redhat.com/security/cve/CVE-2016-10200 https://access.redhat.com/security/cve/CVE-2016-6213 https://access.redhat.com/security/cve/CVE-2016-7042 https://access.redhat.com/security/cve/CVE-2016-7097 https://access.redhat.com/security/cve/CVE-2016-8645 https://access.redhat.com/security/cve/CVE-2016-9576 https://access.redhat.com/security/cve/CVE-2016-9588 https://access.redhat.com/security/cve/CVE-2016-9604 https://access.redhat.com/security/cve/CVE-2016-9685 https://access.redhat.com/security/cve/CVE-2016-9806 https://access.redhat.com/security/cve/CVE-2017-2596 https://access.redhat.com/security/cve/CVE-2017-2647 https://access.redhat.com/security/cve/CVE-2017-2671 https://access.redhat.com/security/cve/CVE-2017-5970 https://access.redhat.com/security/cve/CVE-2017-6001 https://access.redhat.com/security/cve/CVE-2017-6951 https://access.redhat.com/security/cve/CVE-2017-7187 https://access.redhat.com/security/cve/CVE-2017-7616 https://access.redhat.com/security/cve/CVE-2017-7889 https://access.redhat.com/security/cve/CVE-2017-8797 https://access.redhat.com/security/cve/CVE-2017-8890 https://access.redhat.com/security/cve/CVE-2017-9074 https://access.redhat.com/security/cve/CVE-2017-9075 https://access.redhat.com/security/cve/CVE-2017-9076 https://access.redhat.com/security/cve/CVE-2017-9077 https://access.redhat.com/security/cve/CVE-2017-9242 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgNAjXlSAg2UNWIIRAuryAKC6c1FniVFNtFP/MFvItZ4NwaxbFACgnu9I keucu1D/rxOBxOL12VhQztA= =uyJd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce