-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0998
             Important: kernel-rt security and bug fix update
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Enterprise MRG
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12931 CVE-2018-12930 CVE-2018-12929
                   CVE-2018-10902 CVE-2018-5803 CVE-2017-7482

Reference:         ESB-2018.3377
                   ESB-2018.3374
                   ESB-2018.3373
                   ESB-2018.1797

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0641

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:0641-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0641
Issue date:        2019-03-26
CVE Names:         CVE-2017-7482 CVE-2018-5803 CVE-2018-10902 
                   CVE-2018-12929 CVE-2018-12930 CVE-2018-12931 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free
(CVE-2018-10902)

* kernel: net/rxrpc: overflow in decoding of krb5 principal (CVE-2017-7482)

* kernel: Missing length check of payload in
net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of
service (CVE-2018-5803)

* kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko
(CVE-2018-12929)

* kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in
the ntfs.ko (CVE-2018-12930)

* kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko
(CVE-2018-12931)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Remove the NTFS module from the MRG 2.5.x realtime kernel (BZ#1674523)

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1674935)

Users of kernel-rt are advised to upgrade to these updated packages, which
fix these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446288 - CVE-2017-7482 kernel: net/rxrpc: overflow in decoding of krb5 principal
1551051 - CVE-2018-5803 kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service
1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free
1597831 - CVE-2018-12929 kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko
1597837 - CVE-2018-12930 kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko
1597843 - CVE-2018-12931 kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko
1674935 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.46.1.rt56.639.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.46.1.rt56.639.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.46.1.rt56.639.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7482
https://access.redhat.com/security/cve/CVE-2018-5803
https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/cve/CVE-2018-12929
https://access.redhat.com/security/cve/CVE-2018-12930
https://access.redhat.com/security/cve/CVE-2018-12931
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PFDE
-----END PGP SIGNATURE-----