exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2741-01

Red Hat Security Advisory 2019-2741-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2741-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, bypass, denial of service, heap overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-11487, CVE-2019-3846, CVE-2019-3887, CVE-2019-9500, CVE-2019-9503
SHA-256 | 5f9e06ffb42d649fcd1a5f4909c6f524bed20e4c72252170dc1208e70a2ea784

Red Hat Security Advisory 2019-2741-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:2741-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2741
Issue date: 2019-09-11
CVE Names: CVE-2019-3846 CVE-2019-3887 CVE-2019-9500
CVE-2019-9503 CVE-2019-11487
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in
marvell/mwifiex/scan.c (CVE-2019-3846)

* Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS
(CVE-2019-3887)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
(CVE-2019-9500)

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

* kernel: brcmfmac frame validation bypass (CVE-2019-9503)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* BUG: scheduling while atomic in zswap (BZ#1726362)

* kernel-rt: update to the RHEL8.0.z batch#3 source tree (BZ#1734475)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1695044 - CVE-2019-3887 Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS
1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results
1701842 - CVE-2019-9503 kernel: brcmfmac frame validation bypass
1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
1713059 - CVE-2019-3846 kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c
1726362 - BUG: scheduling while atomic in zswap [rhel-8.0.0.z]
1734475 - kernel-rt: update to the RHEL8.0.z batch#3 source tree

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.11.1.rt9.156.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3846
https://access.redhat.com/security/cve/CVE-2019-3887
https://access.redhat.com/security/cve/CVE-2019-9500
https://access.redhat.com/security/cve/CVE-2019-9503
https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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NPIT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close