Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in kernel-rt
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in kernel-rt
ID: RHSA-2019:0641-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise MRG for RHEL-6
Datum: Di, 26. März 2019, 10:36
Referenzen: https://access.redhat.com/security/cve/CVE-2018-12930
https://access.redhat.com/security/cve/CVE-2018-12931
https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/cve/CVE-2018-5803
https://access.redhat.com/security/cve/CVE-2017-7482
https://access.redhat.com/security/cve/CVE-2018-12929
Applikationen: RT-Preempt-Realtime-Patch

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:0641-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0641
Issue date: 2019-03-26
CVE Names: CVE-2017-7482 CVE-2018-5803 CVE-2018-10902
CVE-2018-12929 CVE-2018-12930 CVE-2018-12931
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free
(CVE-2018-10902)

* kernel: net/rxrpc: overflow in decoding of krb5 principal (CVE-2017-7482)

* kernel: Missing length check of payload in
net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of
service (CVE-2018-5803)

* kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko
(CVE-2018-12929)

* kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in
the ntfs.ko (CVE-2018-12930)

* kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko
(CVE-2018-12931)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Remove the NTFS module from the MRG 2.5.x realtime kernel (BZ#1674523)

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1674935)

Users of kernel-rt are advised to upgrade to these updated packages, which
fix these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446288 - CVE-2017-7482 kernel: net/rxrpc: overflow in decoding of krb5
principal
1551051 - CVE-2018-5803 kernel: Missing length check of payload in
net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service
1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a
double-free
1597831 - CVE-2018-12929 kernel: use-after-free in ntfs_read_locked_inode in
the ntfs.ko
1597837 - CVE-2018-12930 kernel: stack-based out-of-bounds write in
ntfs_end_buffer_async_read in the ntfs.ko
1597843 - CVE-2018-12931 kernel: stack-based out-of-bounds write in
ntfs_attr_find in the ntfs.ko
1674935 - update the MRG 2.5.z 3.10 kernel-rt sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.46.1.rt56.639.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.46.1.rt56.639.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.46.1.rt56.639.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7482
https://access.redhat.com/security/cve/CVE-2018-5803
https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/cve/CVE-2018-12929
https://access.redhat.com/security/cve/CVE-2018-12930
https://access.redhat.com/security/cve/CVE-2018-12931
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2F+X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung