Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: RHSA-2019:1489-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 18. Juni 2019, 00:07
Referenzen: https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/vulnerabilities/tcpsack
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-3896
https://access.redhat.com/security/cve/CVE-2019-11479
Applikationen: Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:1489-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1489
Issue date: 2019-06-17
CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478
CVE-2019-11479
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: Double free in lib/idr.c (CVE-2019-3896)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)

* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)

* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK
blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while
processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP
connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
kernel-2.6.32-504.79.3.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-504.79.3.el6.noarch.rpm
kernel-doc-2.6.32-504.79.3.el6.noarch.rpm
kernel-firmware-2.6.32-504.79.3.el6.noarch.rpm

x86_64:
kernel-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debug-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.79.3.el6.x86_64.rpm
kernel-devel-2.6.32-504.79.3.el6.x86_64.rpm
kernel-headers-2.6.32-504.79.3.el6.x86_64.rpm
perf-2.6.32-504.79.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
kernel-debug-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-504.79.3.el6.x86_64.rpm
perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm
python-perf-2.6.32-504.79.3.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-504.79.3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3896
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BDTB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung