CWE
119 190 416 476 362
Advisory Published

RHSA-2019:2043: Important: kernel-rt security and bug fix update

First published: Tue Aug 06 2019(Updated: )

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.<br>Security Fix(es):<br><li> Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)</li> <li> Kernel: page cache side channel attacks (CVE-2019-5489)</li> <li> kernel: Buffer overflow in hidp_process_report (CVE-2018-9363)</li> <li> kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create() (CVE-2018-9517)</li> <li> kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)</li> <li> kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)</li> <li> kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)</li> <li> kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests (CVE-2018-15594)</li> <li> kernel: TLB flush happens too late on mremap (CVE-2018-18281)</li> <li> kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)</li> <li> kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)</li> <li> kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)</li> <li> kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)</li> <li> kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)</li> <li> kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)</li> <li> kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c (CVE-2018-7755)</li> <li> kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service (CVE-2018-8087)</li> <li> kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c (CVE-2018-9516)</li> <li> kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)</li> <li> kernel: NULL pointer dereference in lookup_slow function (CVE-2018-13093)</li> <li> kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)</li> <li> kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c (CVE-2018-13095)</li> <li> kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)</li> <li> kernel: out-of-bound read in memcpy_fromiovecend() (CVE-2018-16885)</li> <li> Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Additional Changes:<br>For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-debug<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-debug-debuginfo<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-debug-devel<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-debuginfo<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-devel<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-doc<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-trace<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-trace-debuginfo<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-trace-devel<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-debug-kvm<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-debug-kvm-debuginfo<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-kvm<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-kvm-debuginfo<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-trace-kvm<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7
redhat/kernel-rt-trace-kvm-debuginfo<3.10.0-1062.rt56.1022.el7
3.10.0-1062.rt56.1022.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203