what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1602-01

Red Hat Security Advisory 2019-1602-01
Posted Jun 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1602-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 44681c017f6cb6453545b8a6d66047878734200ddb425c65cba895080004b65a

Red Hat Security Advisory 2019-1602-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security update
Advisory ID: RHSA-2019:1602-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1602
Issue date: 2019-06-25
CVE Names: CVE-2019-11477 CVE-2019-11478 CVE-2019-11479
====================================================================
1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.8.2.el7a.src.rpm

aarch64:
kernel-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debug-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-devel-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-headers-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-tools-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.8.2.el7a.aarch64.rpm
perf-4.14.0-115.8.2.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
python-perf-4.14.0-115.8.2.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.8.2.el7a.noarch.rpm
kernel-doc-4.14.0-115.8.2.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.8.2.el7a.ppc64le.rpm
perf-4.14.0-115.8.2.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
python-perf-4.14.0-115.8.2.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.8.2.el7a.s390x.rpm
kernel-debug-4.14.0-115.8.2.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.8.2.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.8.2.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.8.2.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.8.2.el7a.s390x.rpm
kernel-devel-4.14.0-115.8.2.el7a.s390x.rpm
kernel-headers-4.14.0-115.8.2.el7a.s390x.rpm
kernel-kdump-4.14.0-115.8.2.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.8.2.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.8.2.el7a.s390x.rpm
perf-4.14.0-115.8.2.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.8.2.el7a.s390x.rpm
python-perf-4.14.0-115.8.2.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.8.2.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.8.2.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.8.2.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.8.2.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.8.2.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.8.2.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXRJjQ9zjgjWX9erEAQhIyQ/8C7I/t2yuVGxAcNl/67MdMXuERfm3fDQn
3ySPu8pACAExHc4P0gbBFd5qr+4dLj8aCoSvpeprYogRN2HvP3fSD3HAnqawn/ZC
1xRVk8i8KTt/XcYTkzw4hlvqbWBpzJ6RRqPT/hC2WhwIYvbfqQECkOydmmPD9OYr
PDPLJXF+9UQ6MmGeuzS9UHWSrnx6/MCjln2bESBd7jfEyztIgY/MLI1MtRjN2vv/
6zksEyr3721EPEFB5k3xhQlqAobcHcfSFx/70H845ZTwidSojumAs6pcuA4U6Cgd
k8TKpshHKVolxfYz55+RsHGHy9m1ZRDOdVCNoIeCABC7F4YtP7LWoYqxvZzzSnb8
y6WNNQizJZocKxpAXB4b6TCfkurlqBarN+3b5E213WLaDbhGoqoNfCEDxg9KEvCI
e2Jq9bN18MM1bmEEvpxR0+/IBsrPJst71ookhuxH7gR7fcTnptdHbVlNaBf9aGo2
gw6UCtVt2LcXE3qqZSQUWXVpYwdyBD5vI8njO+dojckctvAuB+YU2b28AowtPY7O
z5EwiJZe0HLPlK9maVQ3GGUKizv7h/GW2lyzI2k1R72Ztnac4YuujqH/2TxuquDX
rp2Nf6EmB4SDf6kkzNu6hXGqBdCvU4clmc+9bOoLVZFf0V/nQVoBNZ+NR2yPIfHC
CyYIXTBPoOU=V+ia
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close