Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kernel-rt
ID: RHSA-2020:0839-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 17. März 2020, 18:19
Referenzen: https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/cve/CVE-2019-19338
https://access.redhat.com/solutions/tsx-asynchronousabort
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2020:0839-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0839
Issue date: 2020-03-17
CVE Names: CVE-2019-11487 CVE-2019-17666 CVE-2019-19338
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Count overflow in FUSE request leading to use-after-free issues.
(CVE-2019-11487)

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

* Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA
(CVE-2019-11135) (CVE-2019-19338)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL7.7.z batch#5 source tree (BZ#1794131)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to
use-after-free issues.
1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in
drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
1781514 - CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest -
incomplete fix for TAA (CVE-2019-11135)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.18.1.rt56.1044.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.18.1.rt56.1044.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.18.1.rt56.1044.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.18.1.rt56.1044.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.18.1.rt56.1044.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11487
https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/cve/CVE-2019-19338
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lICS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung