what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0833-01

Red Hat Security Advisory 2019-0833-01
Posted Apr 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0833-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-6974, CVE-2019-7221
SHA-256 | e14d7ebf1d627363be450e397294ed00af591dd9d8bcfa0a76501e348e42ddb2

Red Hat Security Advisory 2019-0833-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:0833-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0833
Issue date: 2019-04-23
CVE Names: CVE-2019-6974 CVE-2019-7221
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
(CVE-2019-6974)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the
preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z] (BZ#1688673)

* kernel-rt: update to the RHEL7.6.z batch#4 source tree (BZ#1689417)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
1688673 - VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z]
1689417 - kernel-rt: update to the RHEL7.6.z batch#4 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.12.1.rt56.927.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.12.1.rt56.927.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.12.1.rt56.927.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.12.1.rt56.927.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.12.1.rt56.927.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6974
https://access.redhat.com/security/cve/CVE-2019-7221
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close