-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: kernel-rt security and bug fix update
Advisory ID:       RHSA-2018:3666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3666
Issue date:        2018-11-26
CVE Names:         CVE-2018-14633 CVE-2018-14646 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi
target (CVE-2018-14633)

* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable()
allows for denial of service (CVE-2018-14646)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633
and Christian Brauner for reporting CVE-2018-14646.

Bug Fix(es):

* The kernel-rt packages have been upgraded to the 3.10.0-957.1.2 source
tree, which provides a number of bug fixes over the previous version.
(BZ#1632386)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1626035 - CVE-2018-14633 kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target
1630124 - CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service
1632386 - kernel-rt: update to the RHEL7.6.z batch#1 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14633
https://access.redhat.com/security/cve/CVE-2018-14646
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hufb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3666:01 Moderate: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 7

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target (CVE-2018-14633)
* kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service (CVE-2018-14646)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Vincent Pelletier for reporting CVE-2018-14633 and Christian Brauner for reporting CVE-2018-14646.
Bug Fix(es):
* The kernel-rt packages have been upgraded to the 3.10.0-957.1.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1632386)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-14633 https://access.redhat.com/security/cve/CVE-2018-14646 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
Red Hat Enterprise Linux Realtime (v. 7):
Source: kernel-rt-3.10.0-957.1.3.rt56.913.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-957.1.3.rt56.913.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-957.1.3.rt56.913.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3666
Issued Date: : 2018-11-26
CVE Names: CVE-2018-14633 CVE-2018-14646

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64


Bugs Fixed

1626035 - CVE-2018-14633 kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target

1630124 - CVE-2018-14646 kernel: NULL pointer dereference in af_netlink.c:__netlink_ns_capable() allows for denial of service

1632386 - kernel-rt: update to the RHEL7.6.z batch#1 source tree


Related News