-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1490-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1490 Issue date: 2019-06-17 CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477) * kernel: Double free in lib/idr.c (CVE-2019-3896) * Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478) * Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713025) * [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713028) * RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713043) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: kernel-2.6.32-431.95.3.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.95.3.el6.noarch.rpm kernel-doc-2.6.32-431.95.3.el6.noarch.rpm kernel-firmware-2.6.32-431.95.3.el6.noarch.rpm x86_64: kernel-2.6.32-431.95.3.el6.x86_64.rpm kernel-debug-2.6.32-431.95.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.95.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.95.3.el6.x86_64.rpm kernel-devel-2.6.32-431.95.3.el6.x86_64.rpm kernel-headers-2.6.32-431.95.3.el6.x86_64.rpm perf-2.6.32-431.95.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: kernel-2.6.32-431.95.3.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.95.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm python-perf-2.6.32-431.95.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.95.3.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-3896 https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXQfqP9zjgjWX9erEAQhKdA//RUMJOIXYUmq0rrD+JI4maVZ8yMI4t4gh 76XHwMztS6yDrTZxjQcqJCG3EeEvuV74TlGqIVk9ovSOD6ESYZi6L6V8mDZqaBOo Z/qCFRCKJ4lDwUVBeRJCw8N0sPUByu1sctEwyLrjbGEA0rwBGvhzSFNLnsMbuR2K +r/kD2y4dS68ua4YIJgSbXg/BJqKSeoK+eyVJqNJtbKEycHadGEJx50PO4V/Kt4s vCDbTkmtfeYgidJchYPpu2dj7EsdGR01cecten68Cm+x6RxMmhfQJm2h4lqhE/Ed VEPogxeirHETu628+fi1Aq9Iyc3x2NEutTX/S/aUI0b0JRvutMZKVCX2g2DmM4VY bV30YbdvlRAsKEzCvGZ2wFSua/MzEhnm1Iva8DZFv9DMcXmnfB1peQhB/m4F91pP EwJD5XU0A+/5BBmjfslmV9MpwovytcrynYnj6imN9gCedaHuTE1WObUy0khgXhcQ REcMyxMQBkG5otnYV3hvViCdRIRkjiblE0ga1d/hH3LaeH2pecyMqkGJKBI2FCqJ FXrI5Mrx63kp1CCOTUZyYAgRlpQNYG+BLGe8Q8RzX3QSYJiI/fBhQFqYOptrSUsN gLolvQZLd4b/pLh5/6XfKfpH859Ixkhe35+0kwU9s6txpvkOMYEqcuwpqzH2nPd3 lMuzl6E4uZE=r5VT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce