Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0641 - Security Advisory
Issued:
2019-03-26
Updated:
2019-03-26

RHSA-2019:0641 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)
  • kernel: net/rxrpc: overflow in decoding of krb5 principal (CVE-2017-7482)
  • kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service (CVE-2018-5803)
  • kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko (CVE-2018-12929)
  • kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko (CVE-2018-12930)
  • kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko (CVE-2018-12931)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Remove the NTFS module from the MRG 2.5.x realtime kernel (BZ#1674523)
  • update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1674935)

Users of kernel-rt are advised to upgrade to these updated packages, which fix these bugs.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • MRG Realtime 2 x86_64

Fixes

  • BZ - 1446288 - CVE-2017-7482 kernel: net/rxrpc: overflow in decoding of krb5 principal
  • BZ - 1551051 - CVE-2018-5803 kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service
  • BZ - 1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free
  • BZ - 1597831 - CVE-2018-12929 kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko
  • BZ - 1597837 - CVE-2018-12930 kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko
  • BZ - 1597843 - CVE-2018-12931 kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko
  • BZ - 1674935 - update the MRG 2.5.z 3.10 kernel-rt sources

CVEs

  • CVE-2017-7482
  • CVE-2018-5803
  • CVE-2018-10902
  • CVE-2018-12929
  • CVE-2018-12930
  • CVE-2018-12931

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

MRG Realtime 2

SRPM
kernel-rt-3.10.0-693.46.1.rt56.639.el6rt.src.rpm SHA-256: 7559179c88acebda54a11cc5abc0c52605e2625e33b97f32c0f6b0376e5bc880
x86_64
kernel-rt-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 98a5b44f20d0c87f45798e7446a2fe7a15a80b36fddc50440056a8388fad1fc6
kernel-rt-debug-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 8be5edb4028fa68f257e696f9bdfd2db2a804457704073cf5bda762c2fb383cd
kernel-rt-debug-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 27740f84db775fbfb401624ea3c092357340569248d94a4abe7fe5c20d55cbdf
kernel-rt-debug-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: c742e3bcfb3d7fe5f5a0d05de11c6a33ebc4c0f39bb29b69b6ab1e197c484838
kernel-rt-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 1852fa8655b0b46c3f8b9ab7427c4b59977ef285e3b724bf2deeb84cb523916b
kernel-rt-debuginfo-common-x86_64-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: b4c1c9369085b1ec7e8b6db18576fcdec50f46ee263039be5cce17a8c57d21fd
kernel-rt-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 295f9d25747d93a3b57043d86a6c09a8f072e1bdf3a318fd28b502c9a9b99d02
kernel-rt-doc-3.10.0-693.46.1.rt56.639.el6rt.noarch.rpm SHA-256: 4a2521ccb856c63a79f467c8beb0f70b7beebb526018cdff56fe978908908a36
kernel-rt-firmware-3.10.0-693.46.1.rt56.639.el6rt.noarch.rpm SHA-256: b567c33f2623f9208c6fa1645579261bb09bc9d26557991347168c04ead45821
kernel-rt-trace-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 9424a0b53e924fe3a10c1f2099ca15d1f1823b5928a45219016920e36328466c
kernel-rt-trace-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 0abd800257a28e9db1fa45f06e4af08f4eabb0e5aa644832bfb8c7ea55491aa3
kernel-rt-trace-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 8a6a3016f432c4a11695fab6daa0c684b287d5739b78a9c0823397bf52ba4e49
kernel-rt-vanilla-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: ccdc876af7fe9412c931db13a3f3ea80796eac9d1e4be916e1ffa65db80f3266
kernel-rt-vanilla-debuginfo-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 41b024842ba18d0a5323766911b406ee901ecf192c79385bc677f60b4c79853c
kernel-rt-vanilla-devel-3.10.0-693.46.1.rt56.639.el6rt.x86_64.rpm SHA-256: 88705ee67b7580eb644f6b9c6139d16fb2f51e847cf3ab09c4e84cfdbc0d474a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility