exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1567-01

Red Hat Security Advisory 2020-1567-01
Posted Apr 28, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1567-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, information leakage, integer overflow, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-16871, CVE-2019-10639, CVE-2019-15090, CVE-2019-15099, CVE-2019-15221, CVE-2019-17053, CVE-2019-17055, CVE-2019-18805, CVE-2019-19057, CVE-2019-19073, CVE-2019-19074, CVE-2019-19534, CVE-2019-19768, CVE-2019-19922, CVE-2019-8980, CVE-2020-1749
SHA-256 | 4d14b94bafdee251e54f1794da92fba753b363e03e9280972aa701a91982329a

Red Hat Security Advisory 2020-1567-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security, bug fix, and enhancement update
Advisory ID: RHSA-2020:1567-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1567
Issue date: 2020-04-28
CVE Names: CVE-2018-16871 CVE-2019-8980 CVE-2019-10639
CVE-2019-15090 CVE-2019-15099 CVE-2019-15221
CVE-2019-17053 CVE-2019-17055 CVE-2019-18805
CVE-2019-19057 CVE-2019-19073 CVE-2019-19074
CVE-2019-19534 CVE-2019-19768 CVE-2019-19922
CVE-2020-1749
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
(CVE-2019-19768)

* kernel: nfs: NULL pointer dereference due to an anomalized NFS message
sequence (CVE-2018-16871)

* kernel: memory leak in the kernel_read_file function in fs/exec.c allows
to cause a denial of service (CVE-2019-8980)

* kernel: unprivileged users able to create RAW sockets in AF_IEEE802154
network protocol. (CVE-2019-17053)

* kernel: unprivileged users able to create RAW sockets in AF_ISDN network
protocol. (CVE-2019-17055)

* kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c
(CVE-2019-18805)

* kernel: information leak bug caused by a malicious USB device in the
drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (CVE-2019-19534)

* kernel: some ipv6 protocols not encrypted over ipsec tunnel.
(CVE-2020-1749)

* Kernel: net: using kernel space address bits to derive IP ID may
potentially break KASLR (CVE-2019-10639)

* kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to
crash or information disclosure (CVE-2019-15090)

* kernel: a NULL pointer dereference in
drivers/net/wireless/ath/ath10k/usb.c leads to a crash (CVE-2019-15099)

* kernel: Null pointer dereference in the sound/usb/line6/pcm.c
(CVE-2019-15221)

* kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in
drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS
(CVE-2019-19057)

* kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the
Linux kernel (DOS) (CVE-2019-19073)

* kernel: a memory leak in the ath9k management function in allows local
DoS (CVE-2019-19074)

* kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial
of service against non-cpu-bound applications (CVE-2019-19922)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RT: update RT source tree to the RHEL-8.2 tree (BZ#1708716)

* KVM-RT guest fails boot with emulatorsched (BZ#1712781)

* 8 vCPU guest need max latency < 20 us with stress [RT-8.2] (BZ#1757165)

* Request nx_huge_pages=N as default value to avoid kvm-rt guest large
latency spike [rt-8] (BZ#1788352)

* RT: Add rpm Provide of 'kernel' to indicate that this is a kernel package
(BZ#1796284)

* [RHEL8] RT kernel signed by test certificate and not Red Hat Secure Boot
(BZ#1806871)

Enhancement(s):

* update to the upstream 5.x RT patchset (BZ#1680161)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
1679972 - CVE-2019-8980 kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service
1708716 - RT: update RT source tree to the RHEL-8.2 tree
1712781 - KVM-RT guest fails boot with emulatorsched
1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR
1743526 - CVE-2019-15090 kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure
1743560 - CVE-2019-15099 kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash
1749974 - CVE-2019-15221 kernel: Null pointer dereference in the sound/usb/line6/pcm.c
1757165 - 8 vCPU guest need max latency < 20 us with stress [RT-8.2]
1758242 - CVE-2019-17053 kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol.
1758248 - CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol.
1768730 - [kernel-rt-debug] BUG: MAX_LOCKDEP_CHAINS too low!
1771496 - CVE-2019-18805 kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c
1772738 - kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement
1774933 - CVE-2019-19074 kernel: a memory leak in the ath9k management function in allows local DoS
1774937 - CVE-2019-19073 kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS)
1775050 - CVE-2019-19057 kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS
1783540 - CVE-2019-19534 kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver
1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
1788352 - Request nx_huge_pages=N as default value to avoid kvm-rt guest large latency spike [rt-8]
1792512 - CVE-2019-19922 kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications
1796284 - RT: Add rpm Provide of 'kernel' to indicate that this is a kernel package
1806871 - [RHEL8] RT kernel signed by test certificate and not Red Hat Secure Boot
1809833 - CVE-2020-1749 kernel: some ipv6 protocols not encrypted over ipsec tunnel.

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-193.rt13.51.el8.src.rpm

x86_64:
kernel-rt-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-core-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-devel-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-kvm-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-modules-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.rt13.51.el8.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-193.rt13.51.el8.src.rpm

x86_64:
kernel-rt-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-core-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-core-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-devel-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-modules-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debuginfo-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-devel-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-modules-4.18.0-193.rt13.51.el8.x86_64.rpm
kernel-rt-modules-extra-4.18.0-193.rt13.51.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16871
https://access.redhat.com/security/cve/CVE-2019-8980
https://access.redhat.com/security/cve/CVE-2019-10639
https://access.redhat.com/security/cve/CVE-2019-15090
https://access.redhat.com/security/cve/CVE-2019-15099
https://access.redhat.com/security/cve/CVE-2019-15221
https://access.redhat.com/security/cve/CVE-2019-17053
https://access.redhat.com/security/cve/CVE-2019-17055
https://access.redhat.com/security/cve/CVE-2019-18805
https://access.redhat.com/security/cve/CVE-2019-19057
https://access.redhat.com/security/cve/CVE-2019-19073
https://access.redhat.com/security/cve/CVE-2019-19074
https://access.redhat.com/security/cve/CVE-2019-19534
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2019-19922
https://access.redhat.com/security/cve/CVE-2020-1749
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eoe5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close