Executive Summary

Summary
Title kernel-rt security and bug fix update
Informations
Name RHSA-2019:0514 First vendor Publication 2019-03-12
Vendor RedHat Last vendor Modification 2019-03-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972)

* kernel: Faulty computation of numberic bounds in the BPF verifier (CVE-2018-18445)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* kernel-rt: update to the RHEL7.6.z batch#3 source tree (BZ#1672406)

Users of kernel-rt are advised to upgrade to these updated packages, which fix this bug.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1636349 - CVE-2018-17972 kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks 1640596 - CVE-2018-18445 kernel: Faulty computation of numberic bounds in the BPF verifier 1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning 1672406 - kernel-rt: update to the RHEL7.6.z batch#3 source tree

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0514.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-704 Incorrect Type Conversion or Cast
33 % CWE-362 Race Condition
33 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 1
Os 3170
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-086.nasl - Type : ACT_GATHER_INFO
2019-01-11 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-088.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-9f4381d8c4.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-ec3bf1b228.nasl - Type : ACT_GATHER_INFO
2018-11-09 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1100.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1100.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-2ee3411cb8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:03
  • First insertion