Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2017:0091-01] Important: kernel-rt security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: kernel-rt security and bug fix update

Advisory ID: RHSA-2017:0091-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0091.html

Issue date: 2017-01-17

CVE Names: CVE-2016-6828 CVE-2016-7117 CVE-2016-9555

=====================================================================

 

1. Summary:

 

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

 

3. Description:

 

The kernel-rt packages provide the Real Time Linux Kernel, which enables

fine-tuning for systems with extremely high determinism requirements.

 

Security Fix(es):

 

* A use-after-free vulnerability was found in the kernel's socket recvmmsg

subsystem. This may allow remote attackers to corrupt memory and may allow

execution of arbitrary code. This corruption takes place during the error

handling routines within __sys_recvmmsg() function. (CVE-2016-7117,

Important)

 

* A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and

other tcp_* functions. This condition could allow an attacker to send an

incorrect selective acknowledgment to existing connections, possibly

resetting a connection. (CVE-2016-6828, Moderate)

 

* A flaw was found in the Linux kernel's implementation of sctp protocol in

which a remote attacker can trigger an out of bounds read with an offset of

up to 64kB. This may panic the machine with a page-fault. (CVE-2016-9555,

Moderate)

 

Bug Fix(es):

 

* The kernel-rt packages have been upgraded to the 3.10.0-514.6.1 source

tree, which provides a number of bug fixes over the previous version.

(BZ#1401863)

 

* Previously, the device mapper (DM) subsystem was not notified that the

real-time kernel changes the way preemption works with spinlocks. This

caused a kernel panic when the dm-multipath kernel module was loaded

because the interrupt request (IRQ) check was invalid on the real-time

kernel. This check has been corrected enabling the system to boot correctly

with the dm-multipath module enabled. (BZ#1400930)

 

* Unlike the standard Linux kernel, the real-time kernel does not disable

interrupts inside the Interrupt Service Routines driver. Because of this

difference, a New API (NAPI) function for turning interrupt requests (IRQ)

off was actually being called with IRQs enabled. Consequently, the NAPI

poll list was being corrupted, causing improper networking card operation

and potential kernel hangs. With this update, the NAPI function has been

corrected to force modifications of the poll list to be protected allowing

proper operation of the networking card drivers. (BZ#1402837)

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

The system must be rebooted for this update to take effect.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1367091 - CVE-2016-6828 kernel: Use after free in tcp_xmit_retransmit_queue

1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path

1397930 - CVE-2016-9555 kernel: Slab out-of-bounds access in sctp_sf_ootb()

1400930 - RT kernel panics with dm-multipath enabled

1401863 - kernel-rt: update to the RHEL7.3.z batch#2 source tree

 

6. Package List:

 

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

 

Source:

kernel-rt-3.10.0-514.6.1.rt56.429.el7.src.rpm

 

noarch:

kernel-rt-doc-3.10.0-514.6.1.rt56.429.el7.noarch.rpm

 

x86_64:

kernel-rt-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-devel-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-kvm-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-kvm-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-devel-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-kvm-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-kvm-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-devel-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-kvm-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-kvm-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

 

Red Hat Enterprise Linux Realtime (v. 7):

 

Source:

kernel-rt-3.10.0-514.6.1.rt56.429.el7.src.rpm

 

noarch:

kernel-rt-doc-3.10.0-514.6.1.rt56.429.el7.noarch.rpm

 

x86_64:

kernel-rt-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debug-devel-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-devel-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-debuginfo-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

kernel-rt-trace-devel-3.10.0-514.6.1.rt56.429.el7.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2016-6828

https://access.redhat.com/security/cve/CVE-2016-7117

https://access.redhat.com/security/cve/CVE-2016-9555

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2017 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFYfm6nXlSAg2UNWIIRAr+vAJ9GhdVmsVpdSuJc1Zaw6o3KWhWbEQCgslY0

qdCkVre8wrFPBWXO1ifAYQc=

=mZEp

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×