X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Tue, 05 Sep 2017 11:53:35 +0000 (UTC) -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2017:2585-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2585 Issue date: 2017-09-05 CVE Names: CVE-2017-7533 ===================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab's free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation. (CVE-2017-7533, Important) Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The University of Hong Kong), and Shixiong Zhao (The University of Hong Kong) for reporting this issue. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-693.2.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1473393) (BZ#1473393) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and sys_rename() 1473393 - kernel-rt: update to the RHEL7.4.z batch#1 source tree 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-693.2.1.rt56.620.el7.src.rpm noarch: kernel-rt-doc-3.10.0-693.2.1.rt56.620.el7.noarch.rpm x86_64: kernel-rt-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-kvm-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-693.2.1.rt56.620.el7.src.rpm noarch: kernel-rt-doc-3.10.0-693.2.1.rt56.620.el7.noarch.rpm x86_64: kernel-rt-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7533 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZrouMXlSAg2UNWIIRAv5rAKC1UlIQHWVS0yNohICjEzc41xRB+wCgnlKz 1l6n7DyYeBaTPec0bjQpMwk= =nq1k -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce