exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1480-01

Red Hat Security Advisory 2019-1480-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1480-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-9213
SHA-256 | c97e7d7b7daed86df070782d936f28a68af605c9244804de5e179400e81ca993

Red Hat Security Advisory 2019-1480-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:1480-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1480
Issue date: 2019-06-17
CVE Names: CVE-2019-9213 CVE-2019-11477 CVE-2019-11478
CVE-2019-11479
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: lack of check for mmap minimum address in expand_downwards in
mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
(CVE-2019-9213)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1686136 - CVE-2019-9213 kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9213
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xWOA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close