-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3681
              Moderate: kernel-rt security and bug fix update
                             27 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14646 CVE-2018-14633 

Reference:         ESB-2018.3250
                   ESB-2018.3226
                   ESB-2018.3020
                   ESB-2018.2981

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3666

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:3666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3666
Issue date:        2018-11-26
CVE Names:         CVE-2018-14633 CVE-2018-14646 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi
target (CVE-2018-14633)

* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable()
allows for denial of service (CVE-2018-14646)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633
and Christian Brauner for reporting CVE-2018-14646.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-957.1.2 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1632386)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1626035 - CVE-2018-14633 kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target
1630124 - CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service
1632386 - kernel-rt: update to the RHEL7.6.z batch#1 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14633
https://access.redhat.com/security/cve/CVE-2018-14646
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Hufb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BZHQ
-----END PGP SIGNATURE-----