-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2018:2395-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2395 Issue date: 2018-08-14 CVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646 CVE-2018-3693 CVE-2018-5390 CVE-2018-7566 CVE-2018-10675 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646) * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693) * A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390) * kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215) * kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675) * kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1594915) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF) 1594915 - kernel-rt: update to the RHEL7.5.z batch#3 source tree 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack) 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2018-3620 https://access.redhat.com/security/cve/CVE-2018-3646 https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-7566 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/L1TF 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW3M6LdzjgjWX9erEAQiNxA//Qo+SG7/R3Z3Md7e2rxTQ9InGZkQ0dJPy lmTtQHqPXRHrsqLAt4DR8IMYVnZsKm/T4nqETOz+/eYv300JiaCe6zKmHGXW2nac ZqrrJ86zQkG+4lbdxZkvSCJnS9xV3xm2UBJv6yFwoe7Ndhve73CwGF4/PYtrHA5z zuxPZnuTo2kpGu6VsgesIBajRmsev+qsy8X7kjlrwPVByarw4ClbBU54yI0VPW+H h1zKg0+V4YMjpCENj3fSlOH1nQOgiMSg4sFHDdMYy4SiW422S0S1oMtnFBZOGc5G +TFVTfkkAtGXSppJxGU7+FR8X0Fg0GLWzw9BaRxg5zndV7xutfOZhbRmtbbs+aYF IhUGBiQ+x1m+jTJk7RFkMlAG7U/EYIF9+WOQHt+/a6HeiOGcROqq01l7PdkSkcJk CT3fi/wATGh1AsiLU1707TPCDxT0GoTmbXTve17H9FMWlK+kcEyUickQx5V+R7W/ vOq5d6Cr1ko78o3Pmfrf/fSsy6kcum5VpKTP9JupHxEmQoJfuGGQIm7p2g3o8RDH AamXhxhS1Dfr5RBCXEncANaZCNRaf+D5hFz8dfMmTdAok122F4IN0adiW7XPhtS8 I218KeBjVdlhh7WLdkSIHIqh271H6/pHCERi45amT6CGEl9wQQgmuy29kQSvqNTM tYsRJkrtY8A=DXw+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce