what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0375-01

Red Hat Security Advisory 2020-0375-01
Posted Feb 5, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0375-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow and heap overflow vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2019-14816, CVE-2019-14895, CVE-2019-14898, CVE-2019-14901, CVE-2019-17133
SHA-256 | 2771ec56a1f0cdfd7ba4c8445cd02a7bde8636e5735411475b0569947ef740f2

Red Hat Security Advisory 2020-0375-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2020:0375-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0375
Issue date: 2020-02-04
CVE Names: CVE-2019-14816 CVE-2019-14895 CVE-2019-14898
CVE-2019-14901 CVE-2019-17133
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie()
function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
(CVE-2019-14895)

* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

* kernel: incomplete fix for race condition between
mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599
(CVE-2019-14898)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt]
(BZ#1772522)

* kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)

* kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency
requirement (BZ#1781157)

* kernel-rt: hard lockup panic in during execution of CFS bandwidth period
timer (BZ#1788057)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
1773519 - CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c
1774671 - CVE-2019-14898 kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599
1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
1781157 - kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement [rhel-7.7.z]

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.12.1.rt56.1042.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.12.1.rt56.1042.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.12.1.rt56.1042.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.12.1.rt56.1042.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.12.1.rt56.1042.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/cve/CVE-2019-14895
https://access.redhat.com/security/cve/CVE-2019-14898
https://access.redhat.com/security/cve/CVE-2019-14901
https://access.redhat.com/security/cve/CVE-2019-17133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/T5f
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close