-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2019:0514-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:0514 Issue date: 2019-03-12 CVE Names: CVE-2018-9568 CVE-2018-17972 CVE-2018-18445 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568) * kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972) * kernel: Faulty computation of numberic bounds in the BPF verifier (CVE-2018-18445) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel-rt: update to the RHEL7.6.z batch#3 source tree (BZ#1672406) Users of kernel-rt are advised to upgrade to these updated packages, which fix this bug. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks 1640596 - CVE-2018-18445 kernel: Faulty computation of numberic bounds in the BPF verifier 1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning 1672406 - kernel-rt: update to the RHEL7.6.z batch#3 source tree 6. Package List: Red Hat Enterprise Linux for Real Time for NFV (v. 7): Source: kernel-rt-3.10.0-957.10.1.rt56.921.el7.src.rpm noarch: kernel-rt-doc-3.10.0-957.10.1.rt56.921.el7.noarch.rpm x86_64: kernel-rt-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-kvm-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm Red Hat Enterprise Linux Realtime (v. 7): Source: kernel-rt-3.10.0-957.10.1.rt56.921.el7.src.rpm noarch: kernel-rt-doc-3.10.0-957.10.1.rt56.921.el7.noarch.rpm x86_64: kernel-rt-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-957.10.1.rt56.921.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-9568 https://access.redhat.com/security/cve/CVE-2018-17972 https://access.redhat.com/security/cve/CVE-2018-18445 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXIlQadzjgjWX9erEAQgFLA/+MZLhaBfk0oE8OLPrCv2l3Kz0PYyIh2M9 CccmvLirmlKiDdONofPC9t9B1b+wVsgUjlLhzn6PpGrwLLaCqJZgXUOBvWkEoMLv tzu3WWyPBnjrmai7s+KdoiYEyytbr9+IAbuwvl5E7Do+D7FPCORK66ciFPJfUJjB NmrLfGH3auyHfjKSfk20iYxZImiDA2LciRvFoR8B1p2H2W+A/h7LzfubtHad9m2D FcT22owIVYYoOwDtzqdOWEp365sceVAYteRDMerzzdareKrYImd9lrPzhwDT9eap YfD5lMP3darJ/RK0wZp0XBWOShupjiaHhdFXeNN4Fly7V+uvlYitUCAs4k3W0dcm OMFN+qFmVqtyXrTNT26exArtc7pAvQhU8B/6oMhsiNie/UcYK5NHYu1WO3aKtgeC IaqsukXvZ+7se/wcX2Yqdm9+SHqEkKdZNmezBBV2QrUFMX/aQCwj+r/Ejjm7elV3 v5SCXJ6eVUALj9hEYPas6KcPSjydXUmHP0XxSNoBUyFwgG6b+6XKZdujtl50tpob zzstYaMjdBwpJqCKe76B2U9Lpk+4aq6sAeAc/7Ficy8+KFPQKfFBOfinaE39tphK oNw2zAq7HQtxl2fEjRAZNH9KGIUndxNsWoWBgmJlgyvPdJ70juyPPK1zCH4WYR9Q ttLz0RRE/4Q=DNbn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce