exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2609-01

Red Hat Security Advisory 2019-2609-01
Posted Sep 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2609-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-1125, CVE-2019-9500
SHA-256 | 41606b2d3b0d107064d793ba6ec7fc2f5c1fd026af72002f13b849c32000714b

Red Hat Security Advisory 2019-2609-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:2609-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2609
Issue date: 2019-09-03
CVE Names: CVE-2019-1125 CVE-2019-9500
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BUG: scheduling while atomic in zswap (BZ#1737372)

* kernel-rt: update to the RHEL7.7.z batch#1 source tree (BZ#1740918)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1737372 - BUG: scheduling while atomic in zswap [rhel-7.7.z]
1740918 - kernel-rt: update to the RHEL7.7.z batch#1 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.1.1.rt56.1024.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.1.1.rt56.1024.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.1.1.rt56.1024.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RrTC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close