-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1673
                   kernel-rt security and bug fix update
                                13 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10711 CVE-2019-19768 CVE-2017-18595

Reference:         ESB-2020.1668
                   ESB-2020.1667
                   ESB-2020.1666
                   ESB-2020.1531
                   ESB-2020.1520
                   ESB-2020.1480
                   ESB-2020.1476
                   ESB-2020.1475

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2085

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:2085-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2085
Issue date:        2020-05-12
CVE Names:         CVE-2017-18595 CVE-2019-19768 CVE-2020-10711 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: double free may be caused by the function allocate_trace_buffer
in the file kernel/trace/trace.c (CVE-2017-18595)

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet
with null category may cause kernel panic (CVE-2020-10711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL7.8.z batch#1 source tree (BZ#1812282)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1127.8.2.rt56.1103.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1127.8.2.rt56.1103.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1127.8.2.rt56.1103.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1127.8.2.rt56.1103.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.8.2.rt56.1103.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qn5t
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HH+Y
-----END PGP SIGNATURE-----