-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3464
             Important: kernel-rt security and bug fix update
                             12 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1125 CVE-2018-16884 CVE-2018-16871
                   CVE-2018-13405 CVE-2018-9568 

Reference:         ASB-2019.0229
                   ASB-2019.0002
                   ESB-2019.3433
                   ESB-2019.3430
                   ASB-2018.0295

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2730

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2019:2730-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2730
Issue date:        2019-09-11
CVE Names:         CVE-2018-9568 CVE-2018-13405 CVE-2018-16871 
                   CVE-2018-16884 CVE-2019-1125 
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* kernel: nfs: NULL pointer dereference due to an anomalized NFS message
sequence (CVE-2018-16871)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1734469 - update the MRG 2.5.z 3.10 realtime-kernel sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.58.1.rt56.652.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.58.1.rt56.652.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.58.1.rt56.652.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-16871
https://access.redhat.com/security/cve/CVE-2018-16884
https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=osit
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXXmO52aOgq3Tt24GAQi/Fg/8D4SKXh+TGCL6Ba5WpvKnH6D7EaZvCjy5
HtjFLt5Qio1Dv9frFwLeF26DqHoiG49gbQCnJfqBx8qH6aMKqXza710nPEqeTccS
arj0Ux7wwTioo4Un3a6phMFUYxElkN6XdwZLyL6co2QU0i4l24asd82BoVP0ozJM
cmIifFocQmkvDrKrPdP57J5Rt1CyWaD3Db8V2DHLMW/kJCCAdW4kmGbyRktPbtwT
qZV5R2kigNaXvZTepx7+XRfHGAXVbMGVAN5BCTgn+RVyWOMqPSIJbDqbdGOTkZKO
LQAarv16x9hZ4FV+DIaM0ZqfM9hgVfzhcABXkBwcgx6gEwkvG9bpDfioAAWpC2KX
2zh//jN8LAZV8lEzZKenaZrIsE89VsfGOKaj8EvZbhzqX9OFDbptl5GOURCUByo9
IS/xhS0NAPMcIZq2VfmrkEe6irHWffY/ErLXFNxT0QIIowUeAC0Ntaaq/fcJPedr
2zpe4BH2m/9372HZzLjTEMNq5IMHbmBcVIADRV8H9Yviw99DDiOhUhii03svZ5Q6
/wzFmz1DowfL5zyPn1S8F49dGlx9Df8MO59TBQonxS1xdXnVdKrxCFcoFYAI9GEl
om/LOOVAf4EJ6Pm3C2enwZ1XRV5JULfxHmZXk3Z13GJxyYQbM1PN+P8OYR1dGsgh
wrqmhHQiDE4=
=u1WU
-----END PGP SIGNATURE-----