-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0247
             Important: kernel-rt security and bug fix update
                              30 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18559  

Reference:         ESB-2019.0245

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0188

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:0188-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0188
Issue date:        2019-01-29
CVE Names:         CVE-2018-18559 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-957.5.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1653822)

* Under certain circumstances, the following warning message, which
indicated a SCHED_DEADLINE bandwidth tracking mechanism error, occurred:  

WARNING: CPU: 8 PID: 19536 at kernel/sched/deadline.c:64
dequeue_task_dl+0x121/0x140

This update fixes the sched_setscheduler() core kernel function, and
backports multiple upstream patches to the SCHED_DEADLINE scheduler. As a
result, the SCHED_DEADLINE bandwidth tracking mechanism is prevented from
error conditions, and the warning message no longer occurs. (BZ#1655439)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.5.1.rt56.916.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.5.1.rt56.916.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.5.1.rt56.916.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.5.1.rt56.916.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.5.1.rt56.916.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eDuz
-----END PGP SIGNATURE-----