-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-alt security and bug fix update
Advisory ID:       RHSA-2018:1374-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1374
Issue date:        2018-05-14
CVE Names:         CVE-2018-1000199 
====================================================================
1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: ptrace() incorrect error handling leads to corruption and DoS
(CVE-2018-1000199)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Andy Lutomirski for reporting this issue.

Bug Fix(es):

* Previously, the nfs_commit_inode() function did not respect the
FLUSH_SYNC argument and exited even if there were already the in-flight
COMMIT requests. As a consequence, the mmap() system call occasionally
returned the EBUSY error on NFS, and CPU soft lockups occurred during a
writeback on NFS. This update fixes nfs_commit_inode() to respect
FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft
lockups no longer occur during NFS writebacks. (BZ#1559869)

* Recent IBM z Systems hardware contains an extension to the time-of-day
clock that ensures it will be operational after the year 2042 by avoiding
an overflow that would happen without it. However, the KVM hypervisor was
previously unable to handle the extension correctly, which lead to guests
freezing if their kernel supported the time-of-day clock extension. This
update adds support for the extension to the KVM hypervisor, and KVM guests
which support it no longer freeze. (BZ#1559871)

* This update provides the ability to disable the "RFI Flush" mitigation
mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The
patches that mitigate the effect of Meltdown may have negative impact on
performance when the mechanism they provide is enabled, and at the same
time your systems may not need this mitigation if they are secured by other
means. The vulnerability mitigation remains enabled by default and must be
disabled manually; this restores system performance to original levels, but
the system then also remains vulnerable to Meltdown. Instructions
describing how to disable RFI Flush, as well as additional information, is
provided in the following Red Hat Knowledgebase article:
https://access.redhat.com/articles/3311301 (BZ#1561463)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1568477 - CVE-2018-1000199 kernel: ptrace() incorrect error handling leads to corruption and DoS

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-49.2.2.el7a.src.rpm

aarch64:
kernel-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debug-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-devel-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-headers-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-tools-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-49.2.2.el7a.aarch64.rpm
perf-4.14.0-49.2.2.el7a.aarch64.rpm
perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
python-perf-4.14.0-49.2.2.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-49.2.2.el7a.noarch.rpm
kernel-doc-4.14.0-49.2.2.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debug-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-devel-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-headers-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-tools-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-49.2.2.el7a.ppc64le.rpm
perf-4.14.0-49.2.2.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
python-perf-4.14.0-49.2.2.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-49.2.2.el7a.s390x.rpm
kernel-debug-4.14.0-49.2.2.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm
kernel-debug-devel-4.14.0-49.2.2.el7a.s390x.rpm
kernel-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-49.2.2.el7a.s390x.rpm
kernel-devel-4.14.0-49.2.2.el7a.s390x.rpm
kernel-headers-4.14.0-49.2.2.el7a.s390x.rpm
kernel-kdump-4.14.0-49.2.2.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-49.2.2.el7a.s390x.rpm
perf-4.14.0-49.2.2.el7a.s390x.rpm
perf-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm
python-perf-4.14.0-49.2.2.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-49.2.2.el7a.aarch64.rpm
perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-49.2.2.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-49.2.2.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000199
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/cve/CVE-2018-1000199
https://access.redhat.com/articles/3311301

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LnltcvVEfZ/uy7bLZqM4oUiezpRmIB1TkvzuHlPh/OwQiUixRJkt
JqMI+Xt5tUIedC8uJPljgDk76e0vWNjznAeDR1TEG4ynzhYbVdCl9pMMt4TRNxZi
npWzbozgG7s=dFxy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-1374:01 Important: kernel-alt security and bug fix update

An update for kernel-alt is now available for Red Hat Enterprise Linux 7

Summary

The kernel-alt packages provide the Linux kernel version 4.x.
Security Fix(es):
* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Andy Lutomirski for reporting this issue.
Bug Fix(es):
* Previously, the nfs_commit_inode() function did not respect the FLUSH_SYNC argument and exited even if there were already the in-flight COMMIT requests. As a consequence, the mmap() system call occasionally returned the EBUSY error on NFS, and CPU soft lockups occurred during a writeback on NFS. This update fixes nfs_commit_inode() to respect FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft lockups no longer occur during NFS writebacks. (BZ#1559869)
* Recent IBM z Systems hardware contains an extension to the time-of-day clock that ensures it will be operational after the year 2042 by avoiding an overflow that would happen without it. However, the KVM hypervisor was previously unable to handle the extension correctly, which lead to guests freezing if their kernel supported the time-of-day clock extension. This update adds support for the extension to the KVM hypervisor, and KVM guests which support it no longer freeze. (BZ#1559871)
* This update provides the ability to disable the "RFI Flush" mitigation mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The patches that mitigate the effect of Meltdown may have negative impact on performance when the mechanism they provide is enabled, and at the same time your systems may not need this mitigation if they are secured by other means. The vulnerability mitigation remains enabled by default and must be disabled manually; this restores system performance to original levels, but the system then also remains vulnerable to Meltdown. Instructions describing how to disable RFI Flush, as well as additional information, is provided in the following Red Hat Knowledgebase article: https://access.redhat.com/articles/3311301 (BZ#1561463)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-1000199 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/cve/CVE-2018-1000199 https://access.redhat.com/articles/3311301

Package List

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: kernel-alt-4.14.0-49.2.2.el7a.src.rpm
aarch64: kernel-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debug-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debug-devel-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-49.2.2.el7a.aarch64.rpm kernel-devel-4.14.0-49.2.2.el7a.aarch64.rpm kernel-headers-4.14.0-49.2.2.el7a.aarch64.rpm kernel-tools-4.14.0-49.2.2.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm kernel-tools-libs-4.14.0-49.2.2.el7a.aarch64.rpm perf-4.14.0-49.2.2.el7a.aarch64.rpm perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm python-perf-4.14.0-49.2.2.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
noarch: kernel-abi-whitelists-4.14.0-49.2.2.el7a.noarch.rpm kernel-doc-4.14.0-49.2.2.el7a.noarch.rpm
ppc64le: kernel-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debug-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-devel-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-headers-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-tools-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-49.2.2.el7a.ppc64le.rpm perf-4.14.0-49.2.2.el7a.ppc64le.rpm perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm python-perf-4.14.0-49.2.2.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
s390x: kernel-4.14.0-49.2.2.el7a.s390x.rpm kernel-debug-4.14.0-49.2.2.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm kernel-debug-devel-4.14.0-49.2.2.el7a.s390x.rpm kernel-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-49.2.2.el7a.s390x.rpm kernel-devel-4.14.0-49.2.2.el7a.s390x.rpm kernel-headers-4.14.0-49.2.2.el7a.s390x.rpm kernel-kdump-4.14.0-49.2.2.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm kernel-kdump-devel-4.14.0-49.2.2.el7a.s390x.rpm perf-4.14.0-49.2.2.el7a.s390x.rpm perf-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm python-perf-4.14.0-49.2.2.el7a.s390x.rpm python-perf-debuginfo-4.14.0-49.2.2.el7a.s390x.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: kernel-debug-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-49.2.2.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-49.2.2.el7a.aarch64.rpm perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-49.2.2.el7a.aarch64.rpm
noarch: kernel-doc-4.14.0-49.2.2.el7a.noarch.rpm
ppc64le: kernel-debug-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-49.2.2.el7a.ppc64le.rpm perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-49.2.2.el7a.ppc64le.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:1374-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1374
Issued Date: : 2018-05-14
CVE Names: CVE-2018-1000199

Topic

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le


Bugs Fixed

1568477 - CVE-2018-1000199 kernel: ptrace() incorrect error handling leads to corruption and DoS


Related News