-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2888
             Important: kernel-rt security and bug fix update
                             26 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14634 CVE-2018-5390 

Reference:         ASB-2018.0222
                   ASB-2018.0221
                   ESB-2018.2287.2
                   ESB-2018.2278
                   ESB-2018.2275
                   ESB-2018.2271

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2789
   https://access.redhat.com/errata/RHSA-2018:2763

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:2789-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2789
Issue date:        2018-09-25
CVE Names:         CVE-2018-5390 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* A flaw named SegmentSmack was found in the way the Linux kernel handled
specially crafted TCP packets. A remote attacker could use this flaw to
trigger time and calculation expensive calls to tcp_collapse_ofo_queue()
and tcp_prune_ofo_queue() functions by sending specially modified packets
within ongoing TCP sessions which could lead to a CPU saturation and hence
a denial of service on the system. Maintaining the denial of service
condition requires continuous two-way TCP sessions to a reachable open
port, thus the attacks cannot be performed using spoofed IP addresses.
(CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department
of Communications and Networking and Nokia Bell Labs) for reporting this
issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.39.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1616431)

* Previously, preemption was enabled too early after a context switch. If a
task was migrated to another CPU after a context switch, a mismatch between
CPU and runqueue during load balancing sometimes occurred. Consequently, a
runnable task on an idle CPU failed to run, and the operating system became
unresponsive. This update disables preemption in the schedule_tail()
function. As a result, CPU migration during post-schedule processing no
longer occurs, which prevents the above mismatch. The operating system no
longer hangs due to this bug. (BZ#1618466)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
1616431 - update the MRG 2.5.z 3.10 kernel-rt sources
1618466 - RT system hang due to wrong of rq's nr_running [MRG-RT]

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.39.1.rt56.629.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.39.1.rt56.629.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5390
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s8NF
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:2763-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2763
Issue date:        2018-09-25
CVE Names:         CVE-2018-14634 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Integer overflow in Linux's create_elf_tables function
(CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Qualys Research Labs for reporting this issue.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-862.14.3 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1616429)

* Previously, preemption was enabled too early after a context switch. If a
task was migrated to another CPU after a context switch, a mismatch between
CPU and runqueue during load balancing sometimes occurred. Consequently, a
runnable task on an idle CPU failed to run, and the operating system became
unresponsive. This update disables preemption in the schedule_tail()
function. As a result, CPU migration during post-schedule processing no
longer occurs, which prevents the above mismatch. The operating system no
longer hangs due to this bug. (BZ#1617941)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1616429 - kernel-rt: update to the RHEL7.5.z batch#4 source tree
1617941 - RT system hang due to wrong of rq's nr_running [rhel-7.5.z]
1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-862.14.4.rt56.821.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-862.14.4.rt56.821.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-862.14.4.rt56.821.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-862.14.4.rt56.821.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-862.14.4.rt56.821.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14634
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zUnG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wkwt
-----END PGP SIGNATURE-----