-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2233
             Important: kernel-rt security and bug fix update
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Root Compromise        -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9077 CVE-2017-9076 CVE-2017-9075
                   CVE-2017-9074 CVE-2017-8890 CVE-2017-8797
                   CVE-2017-7889 CVE-2017-7533 CVE-2017-7187
                   CVE-2017-6951 CVE-2017-6001 CVE-2017-5970
                   CVE-2017-2671 CVE-2016-10088 CVE-2016-9806
                   CVE-2016-9685 CVE-2016-9604 CVE-2016-9576
                   CVE-2016-8645 CVE-2016-7097 CVE-2016-7042
                   CVE-2015-8839  

Reference:         ASB-2017.0141
                   ASB-2017.0032
                   ESB-2017.2220
                   ESB-2017.2214

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2669

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2017:2669-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2669
Issue date:        2017-09-06
CVE Names:         CVE-2015-8839 CVE-2016-10088 CVE-2016-7042 
                   CVE-2016-7097 CVE-2016-8645 CVE-2016-9576 
                   CVE-2016-9604 CVE-2016-9685 CVE-2016-9806 
                   CVE-2017-2671 CVE-2017-5970 CVE-2017-6001 
                   CVE-2017-6951 CVE-2017-7187 CVE-2017-7533 
                   CVE-2017-7889 CVE-2017-8797 CVE-2017-8890 
                   CVE-2017-9074 CVE-2017-9075 CVE-2017-9076 
                   CVE-2017-9077 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A race condition was found in the Linux kernel, present since v3.14-rc1
through v4.12. The race happens between threads of inotify_handle_event()
and vfs_rename() while running the rename operation against the same file.
As a result of the race the next slab data or the slab's free list pointer
can be corrupted with attacker-controlled data, which may lead to the
privilege escalation. (CVE-2017-7533, Important)

* It was found that the NFSv4 server in the Linux kernel did not properly
validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO
operands. A remote attacker could use this flaw to soft-lockup the system
and thus cause denial of service. (CVE-2017-8797, Important)

This update also fixes multiple Moderate and Low impact security issues:

CVE-2017-8797 CVE-2015-8839 CVE-2016-9576 CVE-2016-7042 CVE-2016-7097
CVE-2016-8645 CVE-2016-9576 CVE-2016-9806 CVE-2016-10088 CVE-2017-2671
CVE-2017-5970 CVE-2017-6001 CVE-2017-6951 CVE-2017-7187 CVE-2017-7889
CVE-2017-8890 CVE-2017-9074 CVE-2017-8890 CVE-2017-9075 CVE-2017-8890
CVE-2017-9076 CVE-2017-8890 CVE-2017-9077 CVE-2016-9604 CVE-2016-9685

Documentation for these issues are available from the Technical Notes
document linked to in the References section.

Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The
University of Hong Kong), and Shixiong Zhao (The University of Hong Kong)
for reporting CVE-2017-7533 and Marco Grassi for reporting CVE-2016-8645.
The CVE-2016-7042 issue was discovered by Ondrej Kozina (Red Hat); the
CVE-2016-7097 issue was discovered by Andreas Gruenbacher (Red Hat) and Jan
Kara (SUSE); the CVE-2016-9604 issue was discovered by David Howells (Red
Hat); and the CVE-2016-9685 issue was discovered by Qian Cai (Red Hat).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1323577 - CVE-2015-8839 kernel: ext4 filesystem page fault race condition with fallocate call.
1368938 - CVE-2016-7097 kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
1373966 - CVE-2016-7042 kernel: Stack corruption while reading /proc/keys when gcc stack protector is enabled
1389433 - CVE-2016-9604 kernel: security: The built-in keyrings for security tokens can be joined as a session and then modified by the root user
1393904 - CVE-2016-8645 kernel: a BUG() statement can be hit in net/ipv4/tcp_input.c
1396941 - CVE-2016-9685 kernel: Memory leaks in xfs_attr_list.c error paths
1401502 - CVE-2016-9806 kernel: netlink: double-free in netlink_dump
1403145 - CVE-2016-9576 kernel: Use after free in SCSI generic device interface
1412210 - CVE-2016-10088 kernel: Use after free in SCSI generic device interface (CVE-2016-9576 regression)
1421638 - CVE-2017-5970 kernel: ipv4: Invalid IP options could cause skb->dst drop
1422825 - CVE-2017-6001 kernel: Race condition between multiple sys_perf_event_open() calls
1433252 - CVE-2017-6951 kernel: NULL pointer dereference in keyring_search_aux function
1434327 - CVE-2017-7187 kernel: scsi: Stack-based buffer overflow in sg_ioctl function
1436649 - CVE-2017-2671 kernel: ping socket / AF_LLC connect() sin_family race
1444493 - CVE-2017-7889 kernel: mm subsystem does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism
1450972 - CVE-2017-8890 kernel: Double free in the inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c
1452679 - CVE-2017-9074 kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option
1452688 - CVE-2017-9076 kernel: net: IPv6 DCCP implementation mishandles inheritance
1452691 - CVE-2017-9075 kernel: net: sctp_v6_create_accept_sk function mishandles inheritance
1452744 - CVE-2017-9077 kernel: net: tcp_v6_syn_recv_sock function mishandles inheritance
1466329 - CVE-2017-8797 kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand
1468283 - CVE-2017-7533 kernel: a race between inotify_handle_event() and sys_rename()
1479016 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.2.1.rt56.585.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.2.1.rt56.585.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.2.1.rt56.585.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.2.1.rt56.585.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8839
https://access.redhat.com/security/cve/CVE-2016-10088
https://access.redhat.com/security/cve/CVE-2016-7042
https://access.redhat.com/security/cve/CVE-2016-7097
https://access.redhat.com/security/cve/CVE-2016-8645
https://access.redhat.com/security/cve/CVE-2016-9576
https://access.redhat.com/security/cve/CVE-2016-9604
https://access.redhat.com/security/cve/CVE-2016-9685
https://access.redhat.com/security/cve/CVE-2016-9806
https://access.redhat.com/security/cve/CVE-2017-2671
https://access.redhat.com/security/cve/CVE-2017-5970
https://access.redhat.com/security/cve/CVE-2017-6001
https://access.redhat.com/security/cve/CVE-2017-6951
https://access.redhat.com/security/cve/CVE-2017-7187
https://access.redhat.com/security/cve/CVE-2017-7533
https://access.redhat.com/security/cve/CVE-2017-7889
https://access.redhat.com/security/cve/CVE-2017-8797
https://access.redhat.com/security/cve/CVE-2017-8890
https://access.redhat.com/security/cve/CVE-2017-9074
https://access.redhat.com/security/cve/CVE-2017-9075
https://access.redhat.com/security/cve/CVE-2017-9076
https://access.redhat.com/security/cve/CVE-2017-9077
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/3173821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZsFzhXlSAg2UNWIIRAk+ZAKCwZxxwdwsC61XBWx+e7/5bv0SOTACggHCK
2JbsDPSU1D6buN+KOzji9XY=
=5QkH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aCBi
-----END PGP SIGNATURE-----