-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3063
       Moderate: kernel-rt security, bug fix, and enhancement update
                              1 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000380  

Reference:         ESB-2017.2807
                   ESB-2017.2751
                   ESB-2017.2401

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3322
   https://access.redhat.com/errata/RHSA-2017:3295

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2017:3322-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3322
Issue date:        2017-11-30
CVE Names:         CVE-2017-1000380 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA
subsystem is prone to a race condition between read and ioctl system call
handlers, resulting in an uninitialized memory disclosure to user space. A
local user could use this flaw to read information belonging to other
users. (CVE-2017-1000380, Moderate)

Red Hat would like to thank Alexander Potapenko (Google) for reporting this
issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.11.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1500035)

* Previously, the hfi1 driver called the preempt_disable() function to
prevent migration on standard Red Hat Enterprise Linux and on Red Hat
Enterprise Linux for Real Time. On Red Hat Enterprise Linux for Real Time
with the realtime kernel (kernel-rt), calling preempt_disable() triggered a
kernel panic. With this update, the kernel-rt code has been modified to use
a realtime-specific function call to the preempt_disable_nort() function,
which expands to the correct calls based on the kernel that is running. As
a result, the hfi1 driver now works correctly on both Red Hat Enterprise
Linux kernel and Red Hat Enterprise Linux for Real Time kernel-rt.
(BZ#1507053)

* Previously, the hfi1 driver called the preempt_disable() function to
prevent migration on standard Red Hat Enterprise Linux and on Red Hat
Enterprise Linux for Real Time. On Red Hat Enterprise Linux for Real Time
with the realtime kernel (kernel-rt), calling preempt_disable() triggered a
kernel panic. With this update, the kernel-rt code has been modified to use
a realtime-specific function call to the preempt_disable_nort() function,
which expands to the correct calls based on the kernel that is running. As
a result, the hfi1 driver now works correctly on both Red Hat Enterprise
Linux kernel and Red Hat Enterprise Linux for Real Time kernel-rt.
(BZ#1507054)

* In the realtime kernel, if the rt_mutex locking mechanism was taken in
the interrupt context, the normal priority inheritance protocol incorrectly
identified a deadlock, and a kernel panic occurred. This update reverts the
patch that added rt_mutex in the interrupt context, and the kernel no
longer panics due to this behavior. (BZ#1511382)

Enhancement(s):

* The current realtime throttling mechanism prevents the starvation of
non-realtime tasks by CPU-intensive realtime tasks. When a realtime run
queue is throttled, it allows non-realtime tasks to run. If there are not
non-realtime tasks, the CPU goes idle. To safely maximize CPU usage by
decreasing the CPU idle time, the RT_RUNTIME_GREED scheduler feature has
been implemented. When enabled, this feature checks if non-realtime tasks
are starving before throttling the realtime task. The RT_RUNTIME_GREED
scheduler option guarantees some run time on all CPUs for the non-realtime
tasks, while keeping the realtime tasks running as much as possible.
(BZ#1505158)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463311 - CVE-2017-1000380 kernel: information leak due to a data race in ALSA timer
1500035 - kernel-rt: update to the RHEL7.4.z batch#3 source tree
1505158 - RFE: Improve RT throttling mechanism [rhel-7.4.z]
1507054 - RT + Omnipath panic [rhel-7.4.z]
1511382 - [RHEL-RT] Possible regression with NOHZ_FULL & rt_mutexes in IRQ (BZ1250649) [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.11.1.rt56.632.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.11.1.rt56.632.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.632.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000380
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaICMVXlSAg2UNWIIRAkRPAKDApHYvfnk/UWWKDKHbfz7ojeTZpwCbBVlt
7/1k9HEOHZ9GpH/1WvxX1zo=
=tVz0
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2017:3295-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3295
Issue date:        2017-11-30
CVE Names:         CVE-2017-1000380 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* It was found that the timer functionality in the Linux kernel ALSA
subsystem is prone to a race condition between read and ioctl system call
handlers, resulting in an uninitialized memory disclosure to user space. A
local user could use this flaw to read information belonging to other
users. (CVE-2017-1000380, Moderate)

Red Hat would like to thank Alexander Potapenko (Google) for reporting this
issue.

Bug Fix(es):

* The current realtime throttling mechanism prevents the starvation of
non-realtime tasks by CPU-intensive realtime tasks. When a realtime run
queue is throttled, it allows non-realtime tasks to run. If there are not
non-realtime tasks, the CPU goes idle. To safely maximize CPU usage by
decreasing the CPU idle time, the RT_RUNTIME_GREED scheduler feature has
been implemented. When enabled, this feature checks if non-realtime tasks
are starving before throttling the realtime task. The RT_RUNTIME_GREED
scheduler option guarantees some run time on all CPUs for the non-realtime
tasks, while keeping the realtime tasks running as much as possible.
(BZ#1459275)

* The kernel-rt packages have been upgraded to version
3.10.0-693.11.1.rt56.595, which provides a number of security and bug fixes
over the previous version. (BZ#1500036)

* In the realtime kernel, if the rt_mutex locking mechanism was taken in
the interrupt context, the normal priority inheritance protocol incorrectly
identified a deadlock, and a kernel panic occurred. This update reverts the
patch that added rt_mutex in the interrupt context, and the kernel no
longer panics due to this behavior. (BZ#1509021)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1463311 - CVE-2017-1000380 kernel: information leak due to a data race in ALSA timer
1500036 - update the MRG 2.5.z 3.10 kernel-rt sources
1509021 - [MRG-RT] Possible regression with NOHZ_FULL & rt_mutexes in IRQ (BZ1250649)

6. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.11.1.rt56.597.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.11.1.rt56.597.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.11.1.rt56.597.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.11.1.rt56.597.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000380
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaIDvCXlSAg2UNWIIRAqNlAKCgvv0MD+8c8tUZ6PWtyo5G4VBIyQCgww6S
V5ptWOp9rkSfJ6aQ/qWNjMM=
=vLDd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fPbL
-----END PGP SIGNATURE-----