what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3322-01

Red Hat Security Advisory 2017-3322-01
Posted Nov 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3322-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: It was found that the timer functionality in the Linux kernel ALSA subsystem is prone to a race condition between read and ioctl system call handlers, resulting in an uninitialized memory disclosure to user space. A local user could use this flaw to read information belonging to other users.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2017-1000380
SHA-256 | 4973d71923df5aa9887f8d97bd478129ae45c8f7a2c0eb31d083e45262e11f9d

Red Hat Security Advisory 2017-3322-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2017:3322-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3322
Issue date: 2017-11-30
CVE Names: CVE-2017-1000380
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA
subsystem is prone to a race condition between read and ioctl system call
handlers, resulting in an uninitialized memory disclosure to user space. A
local user could use this flaw to read information belonging to other
users. (CVE-2017-1000380, Moderate)

Red Hat would like to thank Alexander Potapenko (Google) for reporting this
issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.11.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1500035)

* Previously, the hfi1 driver called the preempt_disable() function to
prevent migration on standard Red Hat Enterprise Linux and on Red Hat
Enterprise Linux for Real Time. On Red Hat Enterprise Linux for Real Time
with the realtime kernel (kernel-rt), calling preempt_disable() triggered a
kernel panic. With this update, the kernel-rt code has been modified to use
a realtime-specific function call to the preempt_disable_nort() function,
which expands to the correct calls based on the kernel that is running. As
a result, the hfi1 driver now works correctly on both Red Hat Enterprise
Linux kernel and Red Hat Enterprise Linux for Real Time kernel-rt.
(BZ#1507053)

* Previously, the hfi1 driver called the preempt_disable() function to
prevent migration on standard Red Hat Enterprise Linux and on Red Hat
Enterprise Linux for Real Time. On Red Hat Enterprise Linux for Real Time
with the realtime kernel (kernel-rt), calling preempt_disable() triggered a
kernel panic. With this update, the kernel-rt code has been modified to use
a realtime-specific function call to the preempt_disable_nort() function,
which expands to the correct calls based on the kernel that is running. As
a result, the hfi1 driver now works correctly on both Red Hat Enterprise
Linux kernel and Red Hat Enterprise Linux for Real Time kernel-rt.
(BZ#1507054)

* In the realtime kernel, if the rt_mutex locking mechanism was taken in
the interrupt context, the normal priority inheritance protocol incorrectly
identified a deadlock, and a kernel panic occurred. This update reverts the
patch that added rt_mutex in the interrupt context, and the kernel no
longer panics due to this behavior. (BZ#1511382)

Enhancement(s):

* The current realtime throttling mechanism prevents the starvation of
non-realtime tasks by CPU-intensive realtime tasks. When a realtime run
queue is throttled, it allows non-realtime tasks to run. If there are not
non-realtime tasks, the CPU goes idle. To safely maximize CPU usage by
decreasing the CPU idle time, the RT_RUNTIME_GREED scheduler feature has
been implemented. When enabled, this feature checks if non-realtime tasks
are starving before throttling the realtime task. The RT_RUNTIME_GREED
scheduler option guarantees some run time on all CPUs for the non-realtime
tasks, while keeping the realtime tasks running as much as possible.
(BZ#1505158)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463311 - CVE-2017-1000380 kernel: information leak due to a data race in ALSA timer
1500035 - kernel-rt: update to the RHEL7.4.z batch#3 source tree
1505158 - RFE: Improve RT throttling mechanism [rhel-7.4.z]
1507054 - RT + Omnipath panic [rhel-7.4.z]
1511382 - [RHEL-RT] Possible regression with NOHZ_FULL & rt_mutexes in IRQ (BZ1250649) [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.11.1.rt56.632.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.11.1.rt56.632.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000380
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaICMVXlSAg2UNWIIRAkRPAKDApHYvfnk/UWWKDKHbfz7ojeTZpwCbBVlt
7/1k9HEOHZ9GpH/1WvxX1zo=
=tVz0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close