what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1483-01

Red Hat Security Advisory 2019-1483-01
Posted Jun 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1483-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-1000004, CVE-2018-7566, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 1a217d5cefbb5641eb992dc6b0dcebb39c2cfb20983cf620352b394e13385350

Red Hat Security Advisory 2019-1483-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2019:1483-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1483
Issue date: 2019-06-17
CVE Names: CVE-2018-7566 CVE-2018-1000004 CVE-2019-11477
CVE-2019-11478 CVE-2019-11479
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
(CVE-2018-7566)

* kernel: Race condition in sound system can lead to denial of service
(CVE-2018-1000004)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Mistmach between 'tty->termios->c_lflag' and 'ldata->icanon' for 'ICANON'
(BZ#1708061)

* RHEL7: rwsem reader/writer mutual exclusion guarantee may not work
(BZ#1709702)

* hardened usercopy is causing crash (BZ#1712311)

* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update
(BZ#1712991)

* [RHEL7] MDS mitigations are not enabled after double microcode update
(BZ#1712996)

* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90
__static_key_slow_dec+0xa6/0xb0 (BZ#1713002)

* [debug kernel] [x86_64]INFO: possible circular locking dependency
detected (BZ#1715326)

* RHEL-7.7: tty: termios_rwsem possible deadlock (BZ#1715329)

Enhancement(s):

* [MCHP 7.7 FEAT] Update smartpqi driver to latest upstream (BZ#1709467)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1535315 - CVE-2018-1000004 kernel: Race condition in sound system can lead to denial of service
1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.50.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.50.3.el7.noarch.rpm
kernel-doc-3.10.0-693.50.3.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debug-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.50.3.el7.x86_64.rpm
kernel-devel-3.10.0-693.50.3.el7.x86_64.rpm
kernel-headers-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.50.3.el7.x86_64.rpm
perf-3.10.0-693.50.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
python-perf-3.10.0-693.50.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.50.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.50.3.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.50.3.el7.noarch.rpm
kernel-doc-3.10.0-693.50.3.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.50.3.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debug-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.50.3.el7.ppc64.rpm
kernel-devel-3.10.0-693.50.3.el7.ppc64.rpm
kernel-headers-3.10.0-693.50.3.el7.ppc64.rpm
kernel-tools-3.10.0-693.50.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.50.3.el7.ppc64.rpm
perf-3.10.0-693.50.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
python-perf-3.10.0-693.50.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debug-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-devel-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-headers-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-tools-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.50.3.el7.ppc64le.rpm
perf-3.10.0-693.50.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
python-perf-3.10.0-693.50.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.50.3.el7.s390x.rpm
kernel-debug-3.10.0-693.50.3.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.50.3.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.50.3.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.50.3.el7.s390x.rpm
kernel-devel-3.10.0-693.50.3.el7.s390x.rpm
kernel-headers-3.10.0-693.50.3.el7.s390x.rpm
kernel-kdump-3.10.0-693.50.3.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.50.3.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.50.3.el7.s390x.rpm
perf-3.10.0-693.50.3.el7.s390x.rpm
perf-debuginfo-3.10.0-693.50.3.el7.s390x.rpm
python-perf-3.10.0-693.50.3.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debug-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.50.3.el7.x86_64.rpm
kernel-devel-3.10.0-693.50.3.el7.x86_64.rpm
kernel-headers-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.50.3.el7.x86_64.rpm
perf-3.10.0-693.50.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
python-perf-3.10.0-693.50.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.50.3.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.50.3.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.50.3.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.50.3.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.50.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7566
https://access.redhat.com/security/cve/CVE-2018-1000004
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXQflkNzjgjWX9erEAQiYBQ/8CqPgl6Z1FdlIkiIKctrTNxBA3HHwyY7j
LQBGs4iRnTNxAHYafa1UyeF8nW5wB7x/KTiktC4bu4tur5xGbCuVsQAQX2/YeQHZ
cEK3uU4N4wX31sJJmOki5qmnsW28fr1AuT0hfgL8/OWkf+eec66Momg8ZGS9MZ2X
2YJ8kzrE1dBBbBtzvNZDmAC/1i+VsalIObblsI1dIr+753oYnoP0x6WuPn1c7lod
CbvPOQvfYB+0b/HNHhRxCOl4ay5NAYC/eCFx9h1JTPoQ/CzzjHwNBm2+HL+Lt+Av
A1Ufnm4XBO/lyT1f9bvDiE9xHFP3wzN9hebQvvp4maAFbVPP7upqnCRESm9Ojzew
k8n/UHgyWciTgEM79tQ+0Jx4r+k5KQT12mr023SEeRBCNd8H0odfN2SpwGwu39lz
P1AwJhN9LddTfO3IOx2RZJcnshaIOhbDBuFW1GBUYgODsGd3RgUqVblryb53IVFG
6jHcYMetblt6dIAhTVtBUTOeVaG/rUkjuWaIKYhNjijgqUdQBGDDJWxK2E/hx+nq
r5fgReLwxPz+q27cu70chK9lSa0RAUr3qgCOa+UYfqm3/LclXtPCI/z/YCESE5tc
xSZyAhsRDEIgAsNO8neeG68HMX1JZCqun+HnHvcrmh7t2vXM/HRJl7ihp9md2au+
LbgoNJu99kM=aVva
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close