-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2220
             Important: kernel-rt security and bug fix update
                             6 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7533  

Reference:         ESB-2017.2214
                   ESB-2017.2162
                   ESB-2017.2075
                   ESB-2017.2033.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2585

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2017:2585-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2585
Issue date:        2017-09-05
CVE Names:         CVE-2017-7533 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A race condition was found in the Linux kernel, present since v3.14-rc1
through v4.12. The race happens between threads of inotify_handle_event()
and vfs_rename() while running the rename operation against the same file.
As a result of the race the next slab data or the slab's free list pointer
can be corrupted with attacker-controlled data, which may lead to the
privilege escalation. (CVE-2017-7533, Important)

Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The
University of Hong Kong), and Shixiong Zhao (The University of Hong Kong)
for reporting this issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.2.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1473393) (BZ#1473393)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and sys_rename()
1473393 - kernel-rt: update to the RHEL7.4.z batch#1 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.2.1.rt56.620.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.1.rt56.620.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.2.1.rt56.620.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.1.rt56.620.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.1.rt56.620.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7533
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZrouMXlSAg2UNWIIRAv5rAKC1UlIQHWVS0yNohICjEzc41xRB+wCgnlKz
1l6n7DyYeBaTPec0bjQpMwk=
=nq1k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zW7u
-----END PGP SIGNATURE-----