-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1969
             Important: kernel-rt security and bug fix update
                               9 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2647 CVE-2016-10200 CVE-2015-8970

Reference:         ESB-2017.1890
                   ESB-2017.1872
                   ESB-2017.1223
                   ESB-2017.0468

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2444

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2017:2444-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2444
Issue date:        2017-08-08
CVE Names:         CVE-2015-8970 CVE-2016-10200 CVE-2017-2647 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A use-after-free flaw was found in the Linux kernel which enables a race
condition in the L2TPv3 IP Encapsulation feature. A local user could use
this flaw to escalate their privileges or crash the system.
(CVE-2016-10200, Important)

* A flaw was found that can be triggered in keyring_search_iterator in
keyring.c if type->match is NULL. A local user could use this flaw to crash
the system or, potentially, escalate their privileges. (CVE-2017-2647,
Important)

* The lrw_crypt() function in 'crypto/lrw.c' in the Linux kernel before 4.5
allows local users to cause a system crash and a denial of service by the
NULL pointer dereference via accept(2) system call for AF_ALG socket
without calling setkey() first to set a cipher key. (CVE-2015-8970,
Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin
(Virtuozzo) for reporting CVE-2017-2647 and Igor Redko (Virtuozzo) and
Vasily Averin (Virtuozzo) for reporting CVE-2015-8970.

Bug Fix(es):

* Writing model-specific register (MSR) registers during intel_idle
initialization could previously cause exceptions. Consequently, a kernel
panic occurred during this initialization. The function call to write to
the MSR with
exception handling was modified to use wrmsrl_safe() instead of wrmsrl().
In this scenario, the kernel no longer panics. (BZ#1447438)

* The ixgbe driver was using incorrect bitwise operations on received PTP
flags. Consequently, systems that were using the ixgbe driver could not
synchronize time using PTP. The provided patch corrected the bitwise
operations on received PTP flags allowing these system to correctly
synchronize time using PTP. (BZ#1469795) (BZ#1451821)

The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.230,
which provides a number of security and bug fixes over the previous
version. (BZ#1463427)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1386286 - CVE-2015-8970 kernel: crypto: GPF in lrw_crypt caused by null-deref
1428353 - CVE-2017-2647 kernel: Null pointer dereference in search_keyring
1430347 - CVE-2016-10200 kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature
1437675 - ftrace: pull upstream commits for correct selftest operation
1463427 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-514.rt56.231.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-514.rt56.231.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-514.rt56.231.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-514.rt56.231.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-514.rt56.231.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8970
https://access.redhat.com/security/cve/CVE-2016-10200
https://access.redhat.com/security/cve/CVE-2017-2647
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZigpyXlSAg2UNWIIRAv6jAJ9QivZ8t/TXeI7sSp1QSGG0d7jiYgCglBfw
cNTyyGFDpkLQ7TeQZ1O9TcY=
=wU+d
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c9QY
-----END PGP SIGNATURE-----