- Issued:
- 2020-03-31
- Updated:
- 2020-03-31
RHSA-2020:1070 - Security Advisory
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
- kernel: out of bound read in DVB connexant driver. (CVE-2015-9289)
- kernel: Missing permissions check for request_key() destination allows local attackers to add keys to keyring without Write permission (CVE-2017-17807)
- kernel: denial of service via ioctl call in network tun handling (CVE-2018-7191)
- kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
- kernel: perf_event_open() and execve() race in setuid programs allows a data leak (CVE-2019-3901)
- kernel: brcmfmac frame validation bypass (CVE-2019-9503)
- kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
- kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
- kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service (CVE-2019-12382)
- kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
- kernel: integer overflow and OOB read in drivers/block/floppy.c (CVE-2019-14283)
- kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
- kernel: buffer-overflow hardening in WiFi beacon validation code. (CVE-2019-16746)
- kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
- Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
- Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR (CVE-2019-10639)
- kernel: ASLR bypass for setuid binaries due to late install_exec_creds() (CVE-2019-11190)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for Real Time 7 x86_64
- Red Hat Enterprise Linux for Real Time for NFV 7 x86_64
- Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7 x86_64
Fixes
- BZ - 1528335 - CVE-2017-17807 kernel: Missing permissions check for request_key() destination allows local attackers to add keys to keyring without Write permission
- BZ - 1550584 - spurious ktimersoftd wake ups increases latency (rhel-rt 7)
- BZ - 1660385 - CVE-2018-20169 kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS
- BZ - 1666106 - CVE-2018-19985 kernel: oob memory read in hso_probe in drivers/net/usb/hso.c
- BZ - 1690543 - 8 vCPU guest need max latency < 20 us with stress
- BZ - 1696087 - BUG: scheduling while atomic in zswap
- BZ - 1699438 - add_timer_on on remote CPUs not firing
- BZ - 1699856 - CVE-2019-11190 kernel: ASLR bypass for setuid binaries due to late install_exec_creds()
- BZ - 1701245 - CVE-2019-3901 kernel: perf_event_open() and execve() race in setuid programs allows a data leak
- BZ - 1701842 - CVE-2019-9503 kernel: brcmfmac frame validation bypass
- BZ - 1708718 - RT: update kernel-rt source tree to match RHEL 7.8 tree
- BZ - 1709837 - CVE-2019-11884 kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command
- BZ - 1715554 - CVE-2019-12382 kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service
- BZ - 1716328 - CVE-2018-7191 kernel: denial of service via ioctl call in network tun handling
- BZ - 1727756 - CVE-2019-13233 kernel: use-after-free in arch/x86/lib/insn-eval.c
- BZ - 1729931 - CVE-2019-10638 Kernel: net: weak IP ID generation leads to remote device tracking
- BZ - 1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR
- BZ - 1733874 - CVE-2019-10207 kernel: null-pointer dereference in hci_uart_set_flow_control
- BZ - 1734243 - CVE-2019-14283 kernel: integer overflow and OOB read in drivers/block/floppy.c
- BZ - 1735655 - CVE-2015-9289 kernel: out of bound read in DVB connexant driver.
- BZ - 1741775 - crypto_rfc4543_encrypt: BUG: sleeping function called from invalid context at kernel/rtmutex.c:883
- BZ - 1750813 - CVE-2019-15916 kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service
- BZ - 1751083 - kernel:unregister_netdevice: waiting for veth0_client to become free. Usage count = 1
- BZ - 1760306 - CVE-2019-16746 kernel: buffer-overflow hardening in WiFi beacon validation code.
- BZ - 1772894 - kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement
CVEs
Red Hat Enterprise Linux for Real Time 7
SRPM | |
---|---|
kernel-rt-3.10.0-1127.rt56.1093.el7.src.rpm | SHA-256: 1fc93ae4c0ca009c881bcafcff8052a092032f777aea45aef13bc5e1cc1b2808 |
x86_64 | |
kernel-rt-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 92b64eab76898e15058e9f138b3ef0607c0855ed42d65041edffdbf66abb7e91 |
kernel-rt-debug-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: ba5927b4b2ce9a08a72613a691502b5be5b0dbda5a0d389d4a12c8a4572aa275 |
kernel-rt-debug-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 9aeddfd21138eaae02a1506ec39ac6113823fad2f16814989e503495cc605103 |
kernel-rt-debug-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 9efd4e5e97eaa620b1f919978a331d1a5dc1db5c9a42826177b5dbeb0093739b |
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: eba7f8de1d5d9f07eb5f20f93fd26c42999803bc5275ea35be7fd1ceb90d8b5a |
kernel-rt-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: c1c413cd54cb302148468951a0fac77ae0c45e9b10834ddefc59fb2da4a597e9 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 6b2ec854d53b3946fc486e9bb02d5ec2c4b4efe15a0b5a19eff64fa42df20995 |
kernel-rt-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 96a24a4fa516f9c8cd0e648599fb3e2b9c86e26de1302f10e7ef5d3a05f3af95 |
kernel-rt-doc-3.10.0-1127.rt56.1093.el7.noarch.rpm | SHA-256: 3a4d2b5bca7287bd2ba8604d6bd10348565188105a51d8804d4937e0f4c69997 |
kernel-rt-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 3657025af28804dafba36da5b6c3d1974622bbb424daf825e7f302438de140e2 |
kernel-rt-trace-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 64a35c3e18f996af050b17450cfc70bc48205482acefa48697cbecf8325e976f |
kernel-rt-trace-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 0e1a31f82ece95cd21938fe22db477c0cc6f98066a633a7b27f4003af2c807c8 |
kernel-rt-trace-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 0e9f9cc7a6df26f2711aa672b41b4264589cc11c7f50e5f96a32a03e707043c1 |
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 239a7ea97b9d3877f0e81f0217008549f2da4b018d2b91f1d197e9b4304c048c |
Red Hat Enterprise Linux for Real Time for NFV 7
SRPM | |
---|---|
kernel-rt-3.10.0-1127.rt56.1093.el7.src.rpm | SHA-256: 1fc93ae4c0ca009c881bcafcff8052a092032f777aea45aef13bc5e1cc1b2808 |
x86_64 | |
kernel-rt-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 92b64eab76898e15058e9f138b3ef0607c0855ed42d65041edffdbf66abb7e91 |
kernel-rt-debug-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: ba5927b4b2ce9a08a72613a691502b5be5b0dbda5a0d389d4a12c8a4572aa275 |
kernel-rt-debug-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 9aeddfd21138eaae02a1506ec39ac6113823fad2f16814989e503495cc605103 |
kernel-rt-debug-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 9efd4e5e97eaa620b1f919978a331d1a5dc1db5c9a42826177b5dbeb0093739b |
kernel-rt-debug-kvm-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: c4524389f9651f21bb3ca8d6f78fef8f3579b4963f102ae76be5fdcc2b32aff6 |
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: eba7f8de1d5d9f07eb5f20f93fd26c42999803bc5275ea35be7fd1ceb90d8b5a |
kernel-rt-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: c1c413cd54cb302148468951a0fac77ae0c45e9b10834ddefc59fb2da4a597e9 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 6b2ec854d53b3946fc486e9bb02d5ec2c4b4efe15a0b5a19eff64fa42df20995 |
kernel-rt-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 96a24a4fa516f9c8cd0e648599fb3e2b9c86e26de1302f10e7ef5d3a05f3af95 |
kernel-rt-doc-3.10.0-1127.rt56.1093.el7.noarch.rpm | SHA-256: 3a4d2b5bca7287bd2ba8604d6bd10348565188105a51d8804d4937e0f4c69997 |
kernel-rt-kvm-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 52abb360ca17125ee16919be81c41260decf4130b1c5bdf09ca60642a357c0b2 |
kernel-rt-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 3657025af28804dafba36da5b6c3d1974622bbb424daf825e7f302438de140e2 |
kernel-rt-trace-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 64a35c3e18f996af050b17450cfc70bc48205482acefa48697cbecf8325e976f |
kernel-rt-trace-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 0e1a31f82ece95cd21938fe22db477c0cc6f98066a633a7b27f4003af2c807c8 |
kernel-rt-trace-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 0e9f9cc7a6df26f2711aa672b41b4264589cc11c7f50e5f96a32a03e707043c1 |
kernel-rt-trace-kvm-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: aed60f948edf4bab8929ee38dba7c14fc6d85ca560bdcdcf6919fc7b70651483 |
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 239a7ea97b9d3877f0e81f0217008549f2da4b018d2b91f1d197e9b4304c048c |
Red Hat Enterprise Linux for Real Time for x86_64 - Extended Life Cycle Support 7
SRPM | |
---|---|
kernel-rt-3.10.0-1127.rt56.1093.el7.src.rpm | SHA-256: 1fc93ae4c0ca009c881bcafcff8052a092032f777aea45aef13bc5e1cc1b2808 |
x86_64 | |
kernel-rt-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 92b64eab76898e15058e9f138b3ef0607c0855ed42d65041edffdbf66abb7e91 |
kernel-rt-debug-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: ba5927b4b2ce9a08a72613a691502b5be5b0dbda5a0d389d4a12c8a4572aa275 |
kernel-rt-debug-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 9aeddfd21138eaae02a1506ec39ac6113823fad2f16814989e503495cc605103 |
kernel-rt-debug-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 9efd4e5e97eaa620b1f919978a331d1a5dc1db5c9a42826177b5dbeb0093739b |
kernel-rt-debug-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: eba7f8de1d5d9f07eb5f20f93fd26c42999803bc5275ea35be7fd1ceb90d8b5a |
kernel-rt-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: c1c413cd54cb302148468951a0fac77ae0c45e9b10834ddefc59fb2da4a597e9 |
kernel-rt-debuginfo-common-x86_64-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 6b2ec854d53b3946fc486e9bb02d5ec2c4b4efe15a0b5a19eff64fa42df20995 |
kernel-rt-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 96a24a4fa516f9c8cd0e648599fb3e2b9c86e26de1302f10e7ef5d3a05f3af95 |
kernel-rt-doc-3.10.0-1127.rt56.1093.el7.noarch.rpm | SHA-256: 3a4d2b5bca7287bd2ba8604d6bd10348565188105a51d8804d4937e0f4c69997 |
kernel-rt-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 3657025af28804dafba36da5b6c3d1974622bbb424daf825e7f302438de140e2 |
kernel-rt-trace-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 64a35c3e18f996af050b17450cfc70bc48205482acefa48697cbecf8325e976f |
kernel-rt-trace-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 0e1a31f82ece95cd21938fe22db477c0cc6f98066a633a7b27f4003af2c807c8 |
kernel-rt-trace-devel-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 0e9f9cc7a6df26f2711aa672b41b4264589cc11c7f50e5f96a32a03e707043c1 |
kernel-rt-trace-kvm-debuginfo-3.10.0-1127.rt56.1093.el7.x86_64.rpm | SHA-256: 239a7ea97b9d3877f0e81f0217008549f2da4b018d2b91f1d197e9b4304c048c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.