exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2730-01

Red Hat Security Advisory 2019-2730-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2730-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2018-16871, CVE-2018-16884, CVE-2018-9568, CVE-2019-1125
SHA-256 | 14466803f23bea4b8da1ff507c00f5333e7f34713818019ed14181efa127aede

Red Hat Security Advisory 2019-2730-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:2730-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2730
Issue date: 2019-09-11
CVE Names: CVE-2018-9568 CVE-2018-13405 CVE-2018-16871
CVE-2018-16884 CVE-2019-1125
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)

* kernel: nfs: NULL pointer dereference due to an anomalized NFS message
sequence (CVE-2018-16871)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1734469 - update the MRG 2.5.z 3.10 realtime-kernel sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.58.1.rt56.652.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.58.1.rt56.652.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.58.1.rt56.652.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.58.1.rt56.652.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-16871
https://access.redhat.com/security/cve/CVE-2018-16884
https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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osit
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close