- Issued:
- 2020-08-03
- Updated:
- 2020-08-03
RHSA-2020:3266 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1850280)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- MRG Realtime 2 x86_64
Fixes
- BZ - 1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues.
CVEs
MRG Realtime 2
SRPM | |
---|---|
kernel-rt-3.10.0-693.71.2.rt56.670.el6rt.src.rpm | SHA-256: a0837eb5151836ae1459ec404bc2c59c9148f164d356ab3632401158cd99b645 |
x86_64 | |
kernel-rt-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: 58ae9c7a82e555e3d9b2ee433b6b8c55802a5318192863c16c009b6a945457ea |
kernel-rt-debug-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: a6e98ef1b274faf6e7dacc918f75fa9c779783c29f09fea4ff3f6eb9291811bf |
kernel-rt-debug-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: f6858640cab2ce45d0efc8d8da368e8940d9b2dabe3f9a9917fd2d2c7adfb5a8 |
kernel-rt-debug-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: e0b25cafe641931356ad8704a175b4daa1d8bbd52af582369931459d3504fa6c |
kernel-rt-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: cd0d3b2a36665fc0916843ef2a5270acc2463657941641187fdcc678a7e8b923 |
kernel-rt-debuginfo-common-x86_64-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: eded4f3aa47c3d1205e3500ee53f0d3b77baaf4a3266571264cfd733cdf99646 |
kernel-rt-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: 3d5a20bd0cb5c16c1dff0ceee9d9f57bffaedd26501814cd26f39e87906d189d |
kernel-rt-doc-3.10.0-693.71.2.rt56.670.el6rt.noarch.rpm | SHA-256: 267fd895b7a3db5bd9ab44346b8701dcafb78103cde3410f3ebe43a21b672ea8 |
kernel-rt-firmware-3.10.0-693.71.2.rt56.670.el6rt.noarch.rpm | SHA-256: ee723476f42dab39980fe13a67945c4401e036468b94bc2b92b68c01c1ce76d8 |
kernel-rt-trace-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: 159770c6ddc432c7652cabe74d65d98a284860dedb4988fa4c365f0dae0d250a |
kernel-rt-trace-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: add9cfe6ed2687c4634185fbb942a3563cb255cbd1e0b2db893c17760635c0cb |
kernel-rt-trace-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: 07609f8736080c53b12ff5eabda5f39426131372f8fa7515361b02e8cd09f8ea |
kernel-rt-vanilla-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: bae16ac9fd72f92736a2f7f5d9338cca49f6888364a21043ec7e3ba813109442 |
kernel-rt-vanilla-debuginfo-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: 88069c6dd569b8dae89ef92d85348064baa3b3faa7ad1610e39d5481c71fe962 |
kernel-rt-vanilla-devel-3.10.0-693.71.2.rt56.670.el6rt.x86_64.rpm | SHA-256: 7b4f57b2daa2d0dd0d843846be61ec8ce8a2113d69698a4e8ea07d369acd72b4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.