exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1484-01

Red Hat Security Advisory 2019-1484-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1484-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 3d44d46f20f4b63aab3926091c4a7283983615692caed360939015cc0501c44e

Red Hat Security Advisory 2019-1484-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:1484-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1484
Issue date: 2019-06-17
CVE Names: CVE-2019-11477 CVE-2019-11478 CVE-2019-11479
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* THP: Race between MADV_DONTNEED and NUMA hinting node migration code
(BZ#1698104)

* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update
(BZ#1712990)

* [RHEL7] MDS mitigations are not enabled after double microcode update
(BZ#1712995)

* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90
__static_key_slow_dec+0xa6/0xb0 (BZ#1713001)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.66.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.66.2.el7.noarch.rpm
kernel-doc-3.10.0-514.66.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.66.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.66.2.el7.x86_64.rpm
perf-3.10.0-514.66.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.66.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.66.2.el7.noarch.rpm
kernel-doc-3.10.0-514.66.2.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debug-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-devel-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-headers-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-tools-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.66.2.el7.ppc64le.rpm
perf-3.10.0-514.66.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
python-perf-3.10.0-514.66.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.66.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.66.2.el7.x86_64.rpm
perf-3.10.0-514.66.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.66.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.66.2.el7.noarch.rpm
kernel-doc-3.10.0-514.66.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.66.2.el7.x86_64.rpm
kernel-devel-3.10.0-514.66.2.el7.x86_64.rpm
kernel-headers-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.66.2.el7.x86_64.rpm
perf-3.10.0-514.66.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.66.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.66.2.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.66.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.66.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.66.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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£py
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close