-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:0412-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0412
Issue date:        2018-03-06
CVE Names:         CVE-2017-7518 CVE-2017-12188 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Kernel: KVM: MMU potential stack buffer overrun during page walks
(CVE-2017-12188, Important)

* Kernel: KVM: debug exception via syscall emulation (CVE-2017-7518,
Moderate)

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-693.21.1 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1537671)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1464473 - CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation
1500380 - CVE-2017-12188 Kernel: KVM: MMU potential stack buffer overrun during page walks
1537671 - kernel-rt: update to the RHEL7.4.z batch#5 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-693.21.1.rt56.639.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-693.21.1.rt56.639.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7518
https://access.redhat.com/security/cve/CVE-2017-12188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFanwu8XlSAg2UNWIIRAqH+AJ0aRY16P4nEFZvmOshKbt2+wLi6YACgtVT+
128kQdnh6pCPZmXvL+ZwWAo=pGIK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-0412:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* Kernel: KVM: MMU potential stack buffer overrun during page walks (CVE-2017-12188, Important)
* Kernel: KVM: debug exception via syscall emulation (CVE-2017-7518, Moderate)
Bug Fix(es):
* The kernel-rt packages have been upgraded to the 3.10.0-693.21.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1537671)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2017-7518 https://access.redhat.com/security/cve/CVE-2017-12188 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-693.21.1.rt56.639.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-kvm-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
Red Hat Enterprise Linux Realtime (v. 7):
Source: kernel-rt-3.10.0-693.21.1.rt56.639.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:0412-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0412
Issued Date: : 2018-03-06
CVE Names: CVE-2017-7518 CVE-2017-12188

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64


Bugs Fixed

1464473 - CVE-2017-7518 Kernel: KVM: debug exception via syscall emulation

1500380 - CVE-2017-12188 Kernel: KVM: MMU potential stack buffer overrun during page walks

1537671 - kernel-rt: update to the RHEL7.4.z batch#5 source tree


Related News