Lucene search

K
redhatRedHatRHSA-2016:0212
HistoryFeb 16, 2016 - 10:28 a.m.

(RHSA-2016:0212) Important: kernel-rt security, bug fix, and enhancement update

2016-02-1610:28:21
access.redhat.com
65

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.5%

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

  • It was found that the Linux kernelโ€™s keys subsystem did not correctly
    garbage collect uninstantiated keyrings. A local attacker could use this
    flaw to crash the system or, potentially, escalate their privileges on the
    system. (CVE-2015-7872, Important)

  • A flaw was found in the way the Linux kernel handled IRET faults during
    the processing of NMIs. An unprivileged, local user could use this flaw to
    crash the system or, potentially (although highly unlikely), escalate their
    privileges on the system. (CVE-2015-5157, Moderate)

The kernel-rt packages have been upgraded to version 3.10.0-327.10.1, which
provides a number of bug fixes and enhancements, including:

  • [md] dm: fix AB-BA deadlock in __dm_destroy()

  • [md] revert "dm-mpath: fix stalls when handling invalid ioctl

  • [cpufreq] intel_pstate: Fix limits->max_perf and limits->max_policy_pct
    rounding errors

  • [cpufreq] revert โ€œintel_pstate: fix rounding error in max_freq_pctโ€

  • [crypto] nx: 842 - Add CRC and validation support

  • [of] return NUMA_NO_NODE from fallback of_node_to_nid()

(BZ#1282591)

This update also fixes the following bugs:

  • Because the realtime kernel replaces most of the spinlocks with
    rtmutexes, the locking scheme used in both NAPI polling and busy polling
    could become out of synchronization with the State Machine they protected.
    This could cause system performance degradation or even a livelock
    situation when a machine with faster NICs (10g or 40g) was subject to a
    heavy pressure receiving network packets. The locking schemes on NAPI
    polling and busy polling routines have been hardened to enforce the State
    machine sanity to help ensure the system continues to function properly
    under pressure. (BZ#1293230)

  • A possible livelock in the NAPI polling and busy polling routines could
    lead the system to a livelock on threads running at high, realtime,
    priorities. The threads running at priorities lower than the ones of the
    threads involved in the livelock were prevented from running on the CPUs
    affected by the livelock. Among those lower priority threads are the rcuc/
    threads. With this update, right before (4 jiffies) a RCU stall is
    detected, the rcuc/ threads on the CPUs facing the livelock have their
    priorities boosted above the priority of the threads involved in the
    livelock. The softirq code has also been updated to be more robust.
    These modifications allow the rcuc/ threads to execute even under system
    pressure, mitigating the RCU stalls. (BZ#1293229)

  • Multiple CPUs trying to take an rq lock previously caused large latencies
    on machines with many CPUs. On systems with more than 32 cores, this update
    uses the โ€œpushโ€ rather than โ€œpullโ€ approach and provides multiple changes
    to the scheduling of rq locks. As a result, machines no longer suffer from
    multiplied latencies on large CPU systems. (BZ#1282597)

  • Previously, the SFC driver for 10 GB cards executed polling in NAPI mode,
    using a locking mechanism similar to a โ€œtrylockโ€. Consequently, when
    running on a Realtime kernel, a livelock could occur. This update modifies
    the locking mechanism so that once the lock is taken it is not released
    until the operation is complete. (BZ#1282609)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.5%