Home / mailingsPDF  

[RHSA-2019:1487-01] Important: kernel-rt security and bug fix update

Posted on 17 June 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2019:1487-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1487
Issue date: 2019-06-17
CVE Names: CVE-2018-7566 CVE-2018-1000004 CVE-2019-11477
CVE-2019-11478 CVE-2019-11479
=====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
(CVE-2018-7566)

* kernel: Race condition in sound system can lead to denial of service
(CVE-2018-1000004)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1535315 - CVE-2018-1000004 kernel: Race condition in sound system can lead to denial of service
1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
1711010 - update the MRG 2.5.z 3.10 kernel-rt sources
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.50.3.rt56.644.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.50.3.rt56.644.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.50.3.rt56.644.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.50.3.rt56.644.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7566
https://access.redhat.com/security/cve/CVE-2018-1000004
https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP