- Issued:
- 2019-12-03
- Updated:
- 2019-12-03
RHSA-2019:4057 - Security Advisory
Synopsis
Important: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- Kernel: page cache side channel attacks (CVE-2019-5489)
- kernel: Handling of might_cancel queueing is not properly pretected against race (CVE-2017-10661)
- kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service (CVE-2017-18208)
- kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1765670)
- [MRG/R] pip_stress hangs when a priority inversion occurs (BZ#1772562)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- MRG Realtime 2 x86_64
Fixes
- BZ - 1481136 - CVE-2017-10661 kernel: Handling of might_cancel queueing is not properly pretected against race
- BZ - 1551565 - CVE-2017-18208 kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service
- BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
- BZ - 1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
- BZ - 1765670 - update the MRG 2.5.z 3.10 realtime-kernel sources
MRG Realtime 2
SRPM | |
---|---|
kernel-rt-3.10.0-693.61.1.rt56.656.el6rt.src.rpm | SHA-256: ac6c4387c354a2b170eaad8a7fa42e9babe34189105267eaa4549f321cb7a963 |
x86_64 | |
kernel-rt-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 9e5981795d57d3b0d7265bc3fa96eac170c22fc180c04ac74d90695f3021a301 |
kernel-rt-debug-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: dbaf3c7d91ff05a98a185e18c49189ada6c15790c2215d169be9fe2bd97dcb82 |
kernel-rt-debug-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: ca26ad384f2dc3f5533cddb9b32add77f5c5aaaac1e5de810df4ad8f5ba10f84 |
kernel-rt-debug-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: f4199d1a79ca5cda6eae79bb60c6b2be4a009926fa313bd43316651bdb650b9b |
kernel-rt-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 5151f26632c331d2d57303a75439c5115b3131e33041f4e812f911441193a533 |
kernel-rt-debuginfo-common-x86_64-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: db00a854c5eb84228826dd99274d3ea82061b0fb7d23e84fa93017328741361e |
kernel-rt-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: b5556f45dee4808cda76de35b9ce137663c9b5776d8cd26ade7afd6610a0c413 |
kernel-rt-doc-3.10.0-693.61.1.rt56.656.el6rt.noarch.rpm | SHA-256: eec12e7782b724d6c2daa57a3ca92c0814fe544e2f6ef679a3a52c9c36db4d04 |
kernel-rt-firmware-3.10.0-693.61.1.rt56.656.el6rt.noarch.rpm | SHA-256: 4f5bd5b62394788c973d46326a15e0246547fc924e295b945641e97856664459 |
kernel-rt-trace-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 3a6389e101d07df1d8a8ac333c65e6ebd7f4927e415332d1d90813ecf1a54a2b |
kernel-rt-trace-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 10bc93354003c52e47d15a0c191bd6233a3c1f3d206bd274d95d27c08336d270 |
kernel-rt-trace-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 8ddd37557417a5317e9846c3e1d280e4c4e1dda6b9a0231883c2e27c09276471 |
kernel-rt-vanilla-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: b194ad3b1dd37080e5db664b6c5c180bae8ea2a2741d4966b09e0330d2074cfc |
kernel-rt-vanilla-debuginfo-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 634c05cb8fe7385de854c0d5dbd8bd41aff51fad714d6737bcdf2ba427d9f4cd |
kernel-rt-vanilla-devel-3.10.0-693.61.1.rt56.656.el6rt.x86_64.rpm | SHA-256: 098448c3174c9c93f1c2d1170bb7701c13102a47df21204d3f0b65919c9dbb8c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.