-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0727
    Red Hat Enterprise MRG Realtime 2.5 security and enhancement update
                               13 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise MRG
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5333 CVE-2018-5332 

Reference:         ESB-2018.0721
                   ESB-2018.0505
                   ESB-2018.0392

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0470

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Enterprise MRG Realtime 2.5 security and enhancement update
Advisory ID:       RHSA-2018:0470-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0470
Issue date:        2018-03-12
CVE Names:         CVE-2018-5332 CVE-2018-5333 
=====================================================================

1. Summary:

Updated Red Hat Enterprise Messaging, Realtime, and Grid (MRG) Realtime
packages that fix multiple security issues and add one enhancement are now
available for Red Hat Enterprise MRG 2.5.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

Red Hat Enterprise MRG is a next-generation IT infrastructure for
enterprise computing. MRG offers increased performance, reliability,
interoperability, and faster computing for enterprise customers.

Security Fix(es):

* kernel: rds_message_alloc_sgs() function doesn't validate value used
during DMA page allocation causes heap out-of-bounds write (CVE-2018-5332,
Moderate) 

* kernel: Null pointer dereference in rds_atomic_free_op() allows
denial-of-service (CVE-2018-5333, Moderate)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Enhancement(s):

* The kernel-rt packages have been upgraded to version 3.10.0-693.21.1,
which provides a number of security and bug fixes over the previous
version. (BZ#1537669)

All Red Hat Enterprise MRG Realtime users are advised to upgrade to these
updated packages, which contain backported patches to correct these issues
and add this enhancement.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the system must be restarted for the changes
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1533890 - CVE-2018-5332 kernel: rds_message_alloc_sgs() function doesn't validate value used during DMA page allocation causes heap out-of-bounds write
1533891 - CVE-2018-5333 kernel: Null pointer dereference in rds_atomic_free_op() allowing denial-of-service
1537669 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.21.1.rt56.607.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.21.1.rt56.607.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.21.1.rt56.607.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.21.1.rt56.607.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5332
https://access.redhat.com/security/cve/CVE-2018-5333
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFapoL7XlSAg2UNWIIRAt4SAKDE8z3P325lW80eQF9ULwT06P48EwCbByPA
qDxbxH9NxhtZYBNsi4xL+js=
=Cmpf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c4cd
-----END PGP SIGNATURE-----