-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2016:1541-03 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1541.html Issue date: 2016-08-02 CVE Names: CVE-2015-8660 CVE-2016-4470 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. * A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important) * The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application. (CVE-2015-8660, Moderate) Red Hat would like to thank Nathan Williams for reporting CVE-2015-8660. The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.). The kernel-rt packages have been upgraded to the kernel-3.10.0-327.28.2.el7 source tree, which provides a number of bug fixes over the previous version. (BZ#1350307) This update also fixes the following bugs: * Previously, use of the get/put_cpu_var() function in function refill_stock() from the memcontrol cgroup code lead to a "scheduling while atomic" warning. With this update, refill_stock() uses the get/put_cpu_light() function instead, and the warnings no longer appear. (BZ#1347171) * Prior to this update, if a real time task pinned to a given CPU was taking 100% of the CPU time, then calls to the lru_add_drain_all() function on other CPUs blocked for an undetermined amount of time. This caused latencies and undesired side effects. With this update, lru_add_drain_all() has been changed to drain the LRU pagevecs of remote CPUs. (BZ#1348523) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1291329 - CVE-2015-8660 kernel: Permission bypass on overlayfs during copy_up 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path 1350307 - kernel-rt: update to the RHEL7.2.z batch#6 source tree 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-327.28.2.rt56.234.el7_2.src.rpm noarch: kernel-rt-doc-3.10.0-327.28.2.rt56.234.el7_2.noarch.rpm x86_64: kernel-rt-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-kvm-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-devel-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-kvm-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-kvm-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-327.28.2.rt56.234.el7_2.src.rpm noarch: kernel-rt-doc-3.10.0-327.28.2.rt56.234.el7_2.noarch.rpm x86_64: kernel-rt-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debug-devel-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-devel-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm kernel-rt-trace-devel-3.10.0-327.28.2.rt56.234.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8660 https://access.redhat.com/security/cve/CVE-2016-4470 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXoR1NXlSAg2UNWIIRAv2rAJ99Z36Rv+mlJM1WHCh3JqGj+CVlGQCfdSWu +/cXUfSAuXQH5IYYM68A7K8= =L9Ma -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce