Operating System:

[RedHat]

Published:

04 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4546
                   kernel-rt security and bug fix update
                              4 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11811 CVE-2019-5489 CVE-2017-18208
                   CVE-2017-10661  

Reference:         ESB-2019.4486
                   ESB-2017.2379

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4057

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:4057-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4057
Issue date:        2019-12-03
CVE Names:         CVE-2017-10661 CVE-2017-18208 CVE-2019-5489 
                   CVE-2019-11811 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Kernel: page cache side channel attacks (CVE-2019-5489)

* kernel: Handling of might_cancel queueing is not properly pretected
against race (CVE-2017-10661)

* kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed()
function allows local denial of service (CVE-2017-18208)

* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c,
ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1765670)

* [MRG/R] pip_stress hangs when a priority inversion occurs (BZ#1772562)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1481136 - CVE-2017-10661 kernel: Handling of might_cancel queueing is not properly pretected against race
1551565 - CVE-2017-18208 kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
1765670 - update the MRG 2.5.z 3.10 realtime-kernel sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.61.1.rt56.656.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.61.1.rt56.656.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.61.1.rt56.656.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10661
https://access.redhat.com/security/cve/CVE-2017-18208
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-11811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iMVJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXecn02aOgq3Tt24GAQiqKBAAsC2FAY5+4gr2+m/iQYU767VXncAv8/rX
pKq31tBp1P0PbszuK/8Zm96DBUJH+71wMZE8j3A5wx/PPmgEC/IaHmnS2zL+b6c5
i/eBHhTxH6lD9dzY5MIh9gO4fzH2heX7q2R0c/2HWPaSUiESNBjoPyl3ss/VEeSd
1TJ5uWKEfIvFjgIK9D8JmTEUUrtKC3ogrJOuXkx9LRzW359c8zVZ1/h6zefURD73
YNW/F684/JucODwJqi+7xEP5WGZMSzCfKPmfUacbZRiXo4w1vVUr2Ry8bryriBc/
JjlzgmndbrUEd0HaBXmTP5xmxrmrVlq1NhRqPF4lLfTAob8iqqzhgdQsTvpOPmSJ
bqLyvGuTjv39Dw4AH/PJ5q7Z8EI2VI1AwIYhvcyk5kDEkOvIyaLohRsgubXFt5VQ
63YBOcbu9DF5WTttHG0stNWHt1zgvhse/CBIsdePZJwVa0mujCfWOM6aj/TE/alA
fJfWg9/UPn/46fiIU4wTBeQndbDsatZEA1cGriMnRpX7df6ecMKafjrYIxTkVFMi
imEUMZdVcHn7QKBdx5cwkqgvQHjjJJb/MQg0nqndUMXfyk621mlStoEh8sgp7oqL
OYwaJZfB/+/6mNnDjXnNLfldVT6XJ08lqfx4rfkc7OcDgZ+n3zlwVwtk+Sca8tX0
Mn/VkN3tEto=
=OaRs
-----END PGP SIGNATURE-----