-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0148
                   kernel-rt security and bug fix update
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise MRG for RHEL-6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Increased Privileges     -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11599 CVE-2018-20856 CVE-2018-18281

Reference:         ESB-2020.0068
                   ESB-2019.4121
                   ESB-2019.4110
                   ESB-2019.3997
                   ESB-2019.1909

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0100

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:0100-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0100
Issue date:        2020-01-14
CVE Names:         CVE-2018-18281 CVE-2018-20856 CVE-2019-11599 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Use-after-free in __blk_drain_queue() function in
block/blk-core.c (CVE-2018-20856)

* kernel: TLB flush happens too late on mremap (CVE-2018-18281)

* kernel: fix race condition between mmget_not_zero()/get_task_mm() and
core dumping (CVE-2019-11599)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1779367)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c
1779367 - update the MRG 2.5.z 3.10 realtime-kernel sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.62.1.rt56.659.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.62.1.rt56.659.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.62.1.rt56.659.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.62.1.rt56.659.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18281
https://access.redhat.com/security/cve/CVE-2018-20856
https://access.redhat.com/security/cve/CVE-2019-11599
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXh12MtzjgjWX9erEAQjtWBAAh5K8Ruvl6tD2ACeBGlxi7ljhIXffbMU0
aCgpYa/lCMuhiUoMuSG49bCBuE0jLSxLK9QWa4ksEyBySQv6QNb9huOImDx7ELVh
qAEgYyU7vW/T9p2gGnFeO9FE9HtHG1xWe8y45vyyDkbq+zUFaEQdFC/8UGQA1TII
ALk8uBQ+4A9j6A0ukSGeAt2Te8ra0gp/VXYVP7TRrNBTEvshdFThiyYcTYqmGNz1
LtmlUj9lSEuwKn5yjjq3VYcfUe0xe9Sdyr70g7YJKWw9DwgDLKTte6wHmrUw85Ah
7Nix7UD+ycMSBIckUTqeysbrG1zfTWclRNRAIeESg4ky0CmlLqSL2UKPDsy4StAs
N4Ufue4uryLpQlQY0JGk8TbSxjsE5ZMIVUCj9RTnAlSDSM+V0p1f0cftJhiUgj6I
7uRqCABnOySogupuQoWkXUYfgwkwJ920x0HdIHoVK1NubQJug74FYRjRnGGXGjAP
aaMf9rFfQmR7XSYiNZeRWumaUoTNrkK91fsVocZeqOkb1/Dcv5eW9LtsMW3s/5qz
cdSCnggFg0eCspJTNbBe8sSrOI7RS229YqFqBDy78+ESZEOULAyqxQMD8KWyQc7P
GPa89I4OQUQMgsYlOz1qx9IG97oY0KLDKlh4oGZ2AYHQxFImxLXKB4II3EQ/eXKk
sXlKGoU0QJI=
=uCtl
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ig+Z
-----END PGP SIGNATURE-----