-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2019:2828-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2828 Issue date: 2019-09-20 CVE Names: CVE-2019-14835 ==================================================================== 1. Summary: An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Real Time (v. 8) - x86_64 Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration 6. Package List: Red Hat Enterprise Linux Real Time for NFV (v. 8): Source: kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm x86_64: kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-kvm-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm Red Hat Enterprise Linux Real Time (v. 8): Source: kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.src.rpm x86_64: kernel-rt-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-core-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-devel-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-kvm-debuginfo-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-modules-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm kernel-rt-modules-extra-4.18.0-80.11.2.rt9.157.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-14835 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kernel-vhost 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXYRxO9zjgjWX9erEAQg5rw//aJFVakn5Vwe+PMobtD3fNT2F/Mrgy4xr aj5k9TYOo8d/41ydZcwixxyQIW5dasacKRVH31OQiV+dAHcEQNOqJob+7azcvVUU b1H0+AOQHwkBFgchLTzcaT1f0TGsuEZoY6dqoZ0CwFwO17f0tRvmu4Sl4MEj8vJK /ZcveC0QT/yLj4ai23UVs+Sg0lBh9n9HU6CaT8u6694KaxZWT2RTt4qiaGIcdqtK NvC+tY+i7v0upkv48956CXbYpyk9KZl0wpsn60GmVGuBOsPApbnE1dBnkuzzkhUY 06/nLyyZKpNNT/XuHBARSEX3AUE2QQ2p/mBzUADSjTGdc7Q1AF0B2qxPfJtpkGAx ObNW/SDmPRhOtlBuDDClPIGsVRWRrafhn6MtwFgeyufvQK6ANBIPQMHZJ3xbnfJU DsW6ODHjg/ZPWypFMFeoG0pWuCEWz6NbvL/GDJNx6flXF/+fi2RvOlaMY+W97MWW ckbeKugKttFX9peiLkRRFltGDOw+6UCBSLffmBzot9GXdRs3TPCf6e9W49Sagae5 7YziV8K7eM+krDRyq0dfoiGzwAy0mOdNH2Kn5xTokPFTNgeCGpHIix3G93HHFO+y MMLvqr5vtpIb23ft9gS7VLE60yIWc4he5TOMNTK+SXNTHGsY0wgqu03AJwhB4Qz1 8uZZrorxTQcÆ09 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce