- Issued:
- 2019-10-22
- Updated:
- 2019-10-22
RHSA-2019:3165 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1751263)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- MRG Realtime 2 x86_64
Fixes
- BZ - 1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
- BZ - 1751263 - update the MRG 2.5.z 3.10 realtime-kernel sources
CVEs
MRG Realtime 2
SRPM | |
---|---|
kernel-rt-3.10.0-693.60.1.rt56.654.el6rt.src.rpm | SHA-256: cbbf937486f29d8c9ede1873049d2c0fab4c5a290a978c46f5c0fb5678662108 |
x86_64 | |
kernel-rt-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 9a96176386d5c62197ddda0181183a09d5e771feb9d6a1c933adae1278d9ea67 |
kernel-rt-debug-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: da595da4a9c04dff8e3c99e77cf15518df13ea0203de6cf62a1fc32892ad45c3 |
kernel-rt-debug-debuginfo-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: a15ef671306700f7eec0f01260b17683ef3792640d45d80ff4a7bb27c8fd6846 |
kernel-rt-debug-devel-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 9fcf58d10785a16f0a83be9b76f020ca50e365c4322737d3040ce0e98329702c |
kernel-rt-debuginfo-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 656392b378702c3e13c6a2cf501c00078f880b16ea26a5a493b3c6f84c90479b |
kernel-rt-debuginfo-common-x86_64-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 8dc4e14f6f579315a1d537e8e6b5515ca5b4557bc1cecc52df40686a77c06e83 |
kernel-rt-devel-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 02a4942a216757f938f05a24a1ec43a1ba3262ed9d7f70c9d31e67d217f67de7 |
kernel-rt-doc-3.10.0-693.60.1.rt56.654.el6rt.noarch.rpm | SHA-256: 5f38daaa267399cf36695633f1ccaaac83c808ee04aad7c2a1278b2002684c62 |
kernel-rt-firmware-3.10.0-693.60.1.rt56.654.el6rt.noarch.rpm | SHA-256: 67a192468bbe9be2a83c4b6bcde5c13dda01bbf8ecb9afc7b3a394ec164daa09 |
kernel-rt-trace-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 0415ad171eb26d15095400703aff2270efe03c3678141fb175899ddf980985b2 |
kernel-rt-trace-debuginfo-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 28646220187714bb045b6b56dcc9c53e508c64f8209fcb5d8b4332c5b415a0c6 |
kernel-rt-trace-devel-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 8ca4bcc13850229e465287b86d9e7f7df6b8eceb37f6a5148efb4e098e22a077 |
kernel-rt-vanilla-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: fec5e440a4d40929b4f67c604c5d6266e3833e41fbceaad5f506f5bad291f88a |
kernel-rt-vanilla-debuginfo-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 285c8cb302ba3cc5152c17cb99b0f9f00160788510891eff4867dde6bea5e673 |
kernel-rt-vanilla-devel-3.10.0-693.60.1.rt56.654.el6rt.x86_64.rpm | SHA-256: 537a2c53df45234e4b3e529d70edf3bf2150d7904db550384848b2c2a2d96f2c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.