Home / mailingsPDF  

[RHSA-2019:1480-01] Important: kernel-rt security and bug fix update

Posted on 17 June 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:1480-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1480
Issue date: 2019-06-17
CVE Names: CVE-2019-9213 CVE-2019-11477 CVE-2019-11478
CVE-2019-11479
=====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: lack of check for mmap minimum address in expand_downwards in
mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
(CVE-2019-9213)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1686136 - CVE-2019-9213 kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.4.2.rt9.152.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9213
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP