exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3978-01

Red Hat Security Advisory 2019-3978-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3978-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-14821, CVE-2019-15239
SHA-256 | 2e22aead63d5c2a4d32dc397e1b73d57dd240b6705ba813c44df31f6111d50b2

Red Hat Security Advisory 2019-3978-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:3978-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3978
Issue date: 2019-11-26
CVE Names: CVE-2019-14821 CVE-2019-15239
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

* kernel: local attacker can trigger multiple use-after-free conditions
results in privilege escalation (CVE-2019-15239)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL7.7.z batch#3 source tree (BZ#1762889)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
1747353 - CVE-2019-15239 kernel: local attacker can trigger multiple use-after-free conditions results in privilege escalation
1762889 - kernel-rt: update to the RHEL7.7.z batch#3 source tree

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.7.1.rt56.1030.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.7.1.rt56.1030.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.7.1.rt56.1030.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.7.1.rt56.1030.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.7.1.rt56.1030.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14821
https://access.redhat.com/security/cve/CVE-2019-15239
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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¿e8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close