-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2017:1647-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://access.redhat.com/errata/RHSA-2017:1647 Issue date: 2017-06-28 CVE Names: CVE-2017-1000364 CVE-2017-6214 CVE-2017-7645 CVE-2017-7895 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise MRG 2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important) * The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel, resulting in denial of service. (CVE-2017-7645, Important) * The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important) * A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality could allow a remote attacker to force the kernel to enter a condition in which it could loop indefinitely. (CVE-2017-6214, Moderate) Red Hat would like to thank Qualys Research Labs for reporting CVE-2017-1000364 and Ari Kauppi for reporting CVE-2017-7895. Bug Fix(es): * kernel-rt packages have been upgraded to the 3.10.0-514 source tree, which provides a number of bug fixes over the previous version. (BZ#1452745) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read() 1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests 1452745 - update the MRG 2.5.z 3.10 kernel-rt sources 1452769 - HPE iLO remote console video goes blank after updating to kernel-rt-3.10.0-514.rt56.210.el6rt 1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-514.rt56.228.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-514.rt56.228.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-514.rt56.228.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.228.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-514.rt56.228.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-1000364 https://access.redhat.com/security/cve/CVE-2017-6214 https://access.redhat.com/security/cve/CVE-2017-7645 https://access.redhat.com/security/cve/CVE-2017-7895 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZU/m8XlSAg2UNWIIRAmA7AJsHTj3aidoKaSaxBMhFLJttiT11rQCgvvr+ YLHzfp3Gyv+GO1P9gptFY3M= =jfWt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce