-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-alt security, bug fix, and enhancement update Advisory ID: RHSA-2018:0654-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0654 Issue date: 2018-04-10 CVE Names: CVE-2017-11473 CVE-2017-12190 CVE-2017-15129 CVE-2017-15299 CVE-2017-17448 CVE-2017-17449 CVE-2017-1000255 CVE-2017-1000410 CVE-2018-6927 CVE-2018-1000004 ===================================================================== 1. Summary: An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, x86_64 3. Description: The kernel-alt packages provide the Linux kernel version 4.x. The following packages have been upgraded to a later upstream version: kernel-alt (4.14.0). (BZ#1492717) Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, ARM) Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, ARM) Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, ARM) * kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate) * kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate) * kernel: Incorrect updates of uninstantiated keys crash the kernel (CVE-2017-15299, Moderate) * kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate) * kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate) * kernel: Arbitrary stack overwrite causing oops via crafted signal frame (CVE-2017-1000255, Moderate) * kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate) * kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate) * kernel: Buffer overflow in mp_override_legacy_irq() (CVE-2017-11473, Low) * kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact (CVE-2018-6927, Low) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Google Project Zero for reporting CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754; Vitaly Mayatskih for reporting CVE-2017-12190; Kirill Tkhai for reporting CVE-2017-15129; Michael Ellerman, Gustavo Romero, Breno Leitao, Paul Mackerras, and Cyril Bur for reporting CVE-2017-1000255; and Armis Labs for reporting CVE-2017-1000410. Additional Changes: See the Red Hat Enterprise Linux 7.5 Release Notes linked from References. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1473209 - CVE-2017-11473 kernel: Buffer overflow in mp_override_legacy_irq() 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors 1498016 - CVE-2017-15299 kernel: Incorrect updates of uninstantiated keys crash the kernel 1498067 - CVE-2017-1000255 kernel: Arbitrary stack overwrite causing oops via crafted signal frame 1501794 - [7.4-ALT]: SEEK_HOLE/SEEK_DATA with a negative file offset test fails 1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling 1525762 - CVE-2017-17449 kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity 1525768 - CVE-2017-17448 kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure 1531174 - CVE-2017-15129 kernel: net: double-free and memory corruption in get_net_ns_by_id() 1535315 - CVE-2018-1000004 kernel: Race condition in sound system can lead to denial of service 1544612 - CVE-2018-6927 kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact 6. Package List: Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: kernel-alt-4.14.0-49.el7a.src.rpm aarch64: kernel-4.14.0-49.el7a.aarch64.rpm kernel-debug-4.14.0-49.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-49.el7a.aarch64.rpm kernel-debug-devel-4.14.0-49.el7a.aarch64.rpm kernel-debuginfo-4.14.0-49.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-49.el7a.aarch64.rpm kernel-devel-4.14.0-49.el7a.aarch64.rpm kernel-headers-4.14.0-49.el7a.aarch64.rpm kernel-tools-4.14.0-49.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-49.el7a.aarch64.rpm kernel-tools-libs-4.14.0-49.el7a.aarch64.rpm perf-4.14.0-49.el7a.aarch64.rpm perf-debuginfo-4.14.0-49.el7a.aarch64.rpm python-perf-4.14.0-49.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-49.el7a.aarch64.rpm noarch: kernel-abi-whitelists-4.14.0-49.el7a.noarch.rpm kernel-doc-4.14.0-49.el7a.noarch.rpm ppc64le: kernel-4.14.0-49.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-49.el7a.ppc64le.rpm kernel-debug-4.14.0-49.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-49.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-49.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-49.el7a.ppc64le.rpm kernel-devel-4.14.0-49.el7a.ppc64le.rpm kernel-headers-4.14.0-49.el7a.ppc64le.rpm kernel-tools-4.14.0-49.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-49.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-49.el7a.ppc64le.rpm perf-4.14.0-49.el7a.ppc64le.rpm perf-debuginfo-4.14.0-49.el7a.ppc64le.rpm python-perf-4.14.0-49.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-49.el7a.ppc64le.rpm s390x: kernel-4.14.0-49.el7a.s390x.rpm kernel-debug-4.14.0-49.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-49.el7a.s390x.rpm kernel-debug-devel-4.14.0-49.el7a.s390x.rpm kernel-debuginfo-4.14.0-49.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-49.el7a.s390x.rpm kernel-devel-4.14.0-49.el7a.s390x.rpm kernel-headers-4.14.0-49.el7a.s390x.rpm kernel-kdump-4.14.0-49.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-49.el7a.s390x.rpm kernel-kdump-devel-4.14.0-49.el7a.s390x.rpm perf-4.14.0-49.el7a.s390x.rpm perf-debuginfo-4.14.0-49.el7a.s390x.rpm python-perf-4.14.0-49.el7a.s390x.rpm python-perf-debuginfo-4.14.0-49.el7a.s390x.rpm x86_64: kernel-4.14.0-49.el7a.x86_64.rpm kernel-debug-4.14.0-49.el7a.x86_64.rpm kernel-debug-debuginfo-4.14.0-49.el7a.x86_64.rpm kernel-debug-devel-4.14.0-49.el7a.x86_64.rpm kernel-debuginfo-4.14.0-49.el7a.x86_64.rpm kernel-debuginfo-common-x86_64-4.14.0-49.el7a.x86_64.rpm kernel-devel-4.14.0-49.el7a.x86_64.rpm kernel-headers-4.14.0-49.el7a.x86_64.rpm kernel-tools-4.14.0-49.el7a.x86_64.rpm kernel-tools-debuginfo-4.14.0-49.el7a.x86_64.rpm kernel-tools-libs-4.14.0-49.el7a.x86_64.rpm perf-4.14.0-49.el7a.x86_64.rpm perf-debuginfo-4.14.0-49.el7a.x86_64.rpm python-perf-4.14.0-49.el7a.x86_64.rpm python-perf-debuginfo-4.14.0-49.el7a.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: kernel-debug-debuginfo-4.14.0-49.el7a.aarch64.rpm kernel-debuginfo-4.14.0-49.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-49.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-49.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-49.el7a.aarch64.rpm perf-debuginfo-4.14.0-49.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-49.el7a.aarch64.rpm noarch: kernel-doc-4.14.0-49.el7a.noarch.rpm ppc64le: kernel-debug-debuginfo-4.14.0-49.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-49.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-49.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-49.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-49.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-49.el7a.ppc64le.rpm perf-debuginfo-4.14.0-49.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-49.el7a.ppc64le.rpm x86_64: kernel-debug-debuginfo-4.14.0-49.el7a.x86_64.rpm kernel-debuginfo-4.14.0-49.el7a.x86_64.rpm kernel-debuginfo-common-x86_64-4.14.0-49.el7a.x86_64.rpm kernel-tools-debuginfo-4.14.0-49.el7a.x86_64.rpm kernel-tools-libs-devel-4.14.0-49.el7a.x86_64.rpm perf-debuginfo-4.14.0-49.el7a.x86_64.rpm python-perf-debuginfo-4.14.0-49.el7a.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-11473 https://access.redhat.com/security/cve/CVE-2017-12190 https://access.redhat.com/security/cve/CVE-2017-15129 https://access.redhat.com/security/cve/CVE-2017-15299 https://access.redhat.com/security/cve/CVE-2017-17448 https://access.redhat.com/security/cve/CVE-2017-17449 https://access.redhat.com/security/cve/CVE-2017-1000255 https://access.redhat.com/security/cve/CVE-2017-1000410 https://access.redhat.com/security/cve/CVE-2018-6927 https://access.redhat.com/security/cve/CVE-2018-1000004 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFazDC6XlSAg2UNWIIRAvHwAJ0ayDGsH4I+olqXfBq4dDb6Ithg2QCeLaBu +zffSeAxbzK2DwQo8Wogsho= =ijn5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce