-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2018:2763-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2763 Issue date: 2018-09-25 CVE Names: CVE-2018-14634 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Qualys Research Labs for reporting this issue. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-862.14.3 source tree, which provides a number of bug fixes over the previous version. (BZ#1616429) * Previously, preemption was enabled too early after a context switch. If a task was migrated to another CPU after a context switch, a mismatch between CPU and runqueue during load balancing sometimes occurred. Consequently, a runnable task on an idle CPU failed to run, and the operating system became unresponsive. This update disables preemption in the schedule_tail() function. As a result, CPU migration during post-schedule processing no longer occurs, which prevents the above mismatch. The operating system no longer hangs due to this bug. (BZ#1617941) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1616429 - kernel-rt: update to the RHEL7.5.z batch#4 source tree 1617941 - RT system hang due to wrong of rq's nr_running [rhel-7.5.z] 1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-862.14.4.rt56.821.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.14.4.rt56.821.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-kvm-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-862.14.4.rt56.821.el7.src.rpm noarch: kernel-rt-doc-3.10.0-862.14.4.rt56.821.el7.noarch.rpm x86_64: kernel-rt-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-14634 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW6qIfdzjgjWX9erEAQg3Lw/9EjfWvjsuDZkxkAsqu9u8EcGtGCm1j+WQ chSOCWXXf0BKLSKsEo8P/MeOukUh4zixlC1uWiZOKGrWHexv5wO0s8Vs7Y9c0RD5 gnATWYlwd8jyLOZGW0+b5D1xNa1jQX5Bjm/u+Fwc8BwX30HWjDK8QudPvhpUHA6e eRAbi20uwAhtyytIX9gwT6Sqdjq4Sa95WcAVzTorzuMEfxjGhPQypMd1AxBWLmeX zB/E8PVaO2wE87/R31yVYwwiZ+calB1kGzy3CtrGC/peihOzt2jXTyeZ+oynKdA3 /pz6VcbvnwAVjRCm3B20RU12sCQv0YeoGjZJL2qP0y1i0B8+4TlPGvHV5ZfZ0Z72 mu4hmeDgFiTDodmH2qpo5DCGFgnHDTzCBW7u+O1HLbkdEw/Q55I8uUfhnNtiRh9q bhJta2zV03faNKzZpM4dE/CweojjZmuEUzvuAcFxHi0eoaSYsI7zuLEbqk4NOi75 qlE+wiApMSqUT8woh2bcGykqQmSBAEtB5hrCiA0SC+hr/qzs4HFqDZTUmPcUCYt8 0R01xPkKW7+1YRA0YXjn1YnmBkuGoIGd2/hzbFpl3mXLE/RkAL95bVLXsmMaHNSv S9kB6dSFNFpbWZdb7tJGCx6nxOB6KEPoKGCvjHqQdhRNvWHlTTzUuAkyHdnlJJaH h4UUJfU6x/M=zUnG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce