-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2008
       kernel-rt security, and enhancement update for RHEL 6 Server
                               11 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3665 CVE-2017-13305 

Reference:         ESB-2018.1987
                   ESB-2018.1804
                   ESB-2018.1770

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2165

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security, and enhancement update
Advisory ID:       RHSA-2018:2165-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2165
Issue date:        2018-07-10
CVE Names:         CVE-2017-13305 CVE-2018-3665 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix two security issues and add one
enhancement are now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Buffer over-read in keyring subsystem allows exposing potentially
sensitive information to local attacker (CVE-2017-13305)

* Kernel: FPU state information leakage via lazy FPU restore
(CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher
(cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting
CVE-2018-3665.

Enhancement(s):

* The kernel-rt packages have been upgraded to version
3.10.0-693.35.1.rt56.623, which provides a number of bug fixes over the
previous version. (BZ#1579972)

Users of kernel-rt are advised to upgrade to these updated packages, which
add this enhancement.

The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1579972 - Update the kernel-rt sources with the latest 3.10 sources.
1581637 - CVE-2017-13305 kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker
1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.35.1.rt56.625.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.35.1.rt56.625.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.35.1.rt56.625.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.35.1.rt56.625.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-13305
https://access.redhat.com/security/cve/CVE-2018-3665
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW0TqE9zjgjWX9erEAQgCcQ/+KZE3vwR2SxWBBAwuaxyydGRXAR5frynw
4ADYBgdV1mDFStGFp3Eby/Uble+NTha1GWwpk7lvWeouwalVxVhXadwQHPCxQueo
WpwgCWiMXfdV0SmhpUaX8PXC6cObebdKtLF5QR2M97oCHxz/G9SSrCYv1Exqz9CX
npGBmFQPwGTxrAfLxOd5UQ9K8qyRBVKxbFa07jKAXhYRM2lRzx9QV9PV9ffR+76X
e5Jqmlm8RazlzpWcHckeFY/BWfIZHhRBk5b4dqoEmSkgG+PdW8btvwZYgoRd0PNk
0he+LTXjBcEfAU3bzrbRWfjewEJ9h6kaMBc1Yc60e/LvZZc13kgUZRQb7aTyDfWg
o+HXuqHK2T1Dl5dvjOZJtbKiKYXy8eIYvYQysAoVZ3kJ6IgsiaM00Fb4Y62SAeX1
oMVHekIXBL7KbQsWFj2OLjJEpoD+UcBMnzribsWIIstL5kDtqumBcZUFEXV7svQu
3hWspmaFVag+ogf05uf8aAJhv6xqslyNZnvabwoUS4y6LDTtAHe2vtqpb87tf9YS
nl/Qk4+48e2MLk+v7y6WqJoo9dYfGGQ14vuavhVTERq5f9nBMUjognvbhztoe5dp
PFg76T0KuMj/+nSrkMexDqeKFOlA7D4hSNEcIk4wpNBLots8tVfmUg0fo39gewLA
nhJ7o32zOcM=
=qUb0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v8Td
-----END PGP SIGNATURE-----