what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2854-01

Red Hat Security Advisory 2019-2854-01
Posted Sep 21, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2854-01 - This is a kernel live patch module which can be loaded by the kpatch command line utility to modify the code of a running kernel. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | d4a1d2fb52e07af6997dadea9a664a640fdb6ad2d4b60bb1fef056f54d2bb4d9

Red Hat Security Advisory 2019-2854-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2019:2854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2854
Issue date: 2019-09-21
CVE Names: CVE-2019-14835
====================================================================
1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which can be loaded by the kpatch
command line utility to modify the code of a running kernel.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
kpatch-patch-3_10_0-1062-1-1.el7.src.rpm
kpatch-patch-3_10_0-1062_1_1-1-1.el7.src.rpm

ppc64le:
kpatch-patch-3_10_0-1062-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-1-1.el7.ppc64le.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-1.el7.ppc64le.rpm

x86_64:
kpatch-patch-3_10_0-1062-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062-debuginfo-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-1-1.el7.x86_64.rpm
kpatch-patch-3_10_0-1062_1_1-debuginfo-1-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nXph
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close