- Issued:
- 2019-07-29
- Updated:
- 2019-07-29
RHSA-2019:1891 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
- kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
- kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
- kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- kernel-rt: update to the RHEL7.6.z batch#6 source tree (BZ#1718400)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 7 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7 x86_64
Fixes
- BZ - 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
- BZ - 1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
- BZ - 1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
- BZ - 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
- BZ - 1718400 - kernel-rt: update to the RHEL7.6.z batch#6 source tree
Red Hat Enterprise Linux for Real Time 7
SRPM | |
---|---|
kernel-rt-3.10.0-957.27.2.rt56.940.el7.src.rpm | SHA-256: 89b5f50b79a8a7a5cf3fffa1cbb04e1c1446ef06cefa9548be7fee84f7877815 |
x86_64 | |
kernel-rt-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 573047c20f1b769f201d53162c63f28d864057c60b1f87392a82f1247e0e62e7 |
kernel-rt-debug-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: a1590c989d6bb01989166b48ed7c7a4c977807caea5492e7e7b8fcdf26d65b5b |
kernel-rt-debug-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 12ba2bbbdea5c46a71a74b20772356fec65d619844a35bc6b3cb568362dd258c |
kernel-rt-debug-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 47e755db8cd90eb41516e9ae289803dca325b4762abe25b6a8f5b7093ebe6249 |
kernel-rt-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: c7797509afae644d9c0c8ebacca5ab1dedf6c4aae7b14607e4c731beefa0be41 |
kernel-rt-debuginfo-common-x86_64-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 274e2b68b8d6f979d19eb31021edb65a560883ffa548a9ef95d53e60b593cdcc |
kernel-rt-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 2474f2672d2a67ed61589964e1cb8d8ff5881b32e46fff55be75cfa0e12fdee7 |
kernel-rt-doc-3.10.0-957.27.2.rt56.940.el7.noarch.rpm | SHA-256: 03b337e635f646aa39e8320b9c393869ce00e52b85e1055704cb7467e344cff5 |
kernel-rt-trace-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: f2faaa1f5e03bc76794c9449c4f7ee11990a586f6d7dd85acff5d4a4326aa94c |
kernel-rt-trace-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 99b1b40a13c5b2457f49973ee24fb4f4bc6bfa101635bbe28802802547130b6c |
kernel-rt-trace-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 4c95b83939939e5f4ad8cfba65e82844a6de2bbf56140f3ac7a27aa655ada79b |
Red Hat Enterprise Linux for Real Time for NFV 7
SRPM | |
---|---|
kernel-rt-3.10.0-957.27.2.rt56.940.el7.src.rpm | SHA-256: 89b5f50b79a8a7a5cf3fffa1cbb04e1c1446ef06cefa9548be7fee84f7877815 |
x86_64 | |
kernel-rt-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 573047c20f1b769f201d53162c63f28d864057c60b1f87392a82f1247e0e62e7 |
kernel-rt-debug-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: a1590c989d6bb01989166b48ed7c7a4c977807caea5492e7e7b8fcdf26d65b5b |
kernel-rt-debug-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 12ba2bbbdea5c46a71a74b20772356fec65d619844a35bc6b3cb568362dd258c |
kernel-rt-debug-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 47e755db8cd90eb41516e9ae289803dca325b4762abe25b6a8f5b7093ebe6249 |
kernel-rt-debug-kvm-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: f97545fd47cc9ed2f05b4dc35fa5f909f939beb8cbd5f11656bdc0acaf8c582a |
kernel-rt-debug-kvm-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 3c6631648dbda4a108658c5640b2a543dc93d1b41bb7c200112669823fe22144 |
kernel-rt-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: c7797509afae644d9c0c8ebacca5ab1dedf6c4aae7b14607e4c731beefa0be41 |
kernel-rt-debuginfo-common-x86_64-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 274e2b68b8d6f979d19eb31021edb65a560883ffa548a9ef95d53e60b593cdcc |
kernel-rt-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 2474f2672d2a67ed61589964e1cb8d8ff5881b32e46fff55be75cfa0e12fdee7 |
kernel-rt-doc-3.10.0-957.27.2.rt56.940.el7.noarch.rpm | SHA-256: 03b337e635f646aa39e8320b9c393869ce00e52b85e1055704cb7467e344cff5 |
kernel-rt-kvm-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 31c578ceabdca7be860ef8ceba9df661ed6086cbadb05b2199ddd18488441657 |
kernel-rt-kvm-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 74641a478ca132c6f9be88653f5fd38ab7f6fb21331db3e498c668024ce45cff |
kernel-rt-trace-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: f2faaa1f5e03bc76794c9449c4f7ee11990a586f6d7dd85acff5d4a4326aa94c |
kernel-rt-trace-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 99b1b40a13c5b2457f49973ee24fb4f4bc6bfa101635bbe28802802547130b6c |
kernel-rt-trace-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 4c95b83939939e5f4ad8cfba65e82844a6de2bbf56140f3ac7a27aa655ada79b |
kernel-rt-trace-kvm-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: dd32884e095c5890582b8905d8e6affed072c626dc0bd8eb5deeacad4003bfd1 |
kernel-rt-trace-kvm-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: e7a90cf1c5455bd713d40eeaa339b42dfbd4eaff0266dc73dccfb2b04a52d14d |
Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7
SRPM | |
---|---|
kernel-rt-3.10.0-957.27.2.rt56.940.el7.src.rpm | SHA-256: 89b5f50b79a8a7a5cf3fffa1cbb04e1c1446ef06cefa9548be7fee84f7877815 |
x86_64 | |
kernel-rt-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 573047c20f1b769f201d53162c63f28d864057c60b1f87392a82f1247e0e62e7 |
kernel-rt-debug-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: a1590c989d6bb01989166b48ed7c7a4c977807caea5492e7e7b8fcdf26d65b5b |
kernel-rt-debug-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 12ba2bbbdea5c46a71a74b20772356fec65d619844a35bc6b3cb568362dd258c |
kernel-rt-debug-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 47e755db8cd90eb41516e9ae289803dca325b4762abe25b6a8f5b7093ebe6249 |
kernel-rt-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: c7797509afae644d9c0c8ebacca5ab1dedf6c4aae7b14607e4c731beefa0be41 |
kernel-rt-debuginfo-common-x86_64-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 274e2b68b8d6f979d19eb31021edb65a560883ffa548a9ef95d53e60b593cdcc |
kernel-rt-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 2474f2672d2a67ed61589964e1cb8d8ff5881b32e46fff55be75cfa0e12fdee7 |
kernel-rt-doc-3.10.0-957.27.2.rt56.940.el7.noarch.rpm | SHA-256: 03b337e635f646aa39e8320b9c393869ce00e52b85e1055704cb7467e344cff5 |
kernel-rt-trace-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: f2faaa1f5e03bc76794c9449c4f7ee11990a586f6d7dd85acff5d4a4326aa94c |
kernel-rt-trace-debuginfo-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 99b1b40a13c5b2457f49973ee24fb4f4bc6bfa101635bbe28802802547130b6c |
kernel-rt-trace-devel-3.10.0-957.27.2.rt56.940.el7.x86_64.rpm | SHA-256: 4c95b83939939e5f4ad8cfba65e82844a6de2bbf56140f3ac7a27aa655ada79b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.