Executive Summary

Summary
Title kernel-alt security and bug fix update
Informations
Name RHSA-2019:0525 First vendor Publication 2019-03-12
Vendor RedHat Last vendor Modification 2019-03-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data() with crafted ext4 image (CVE-2018-11412)

* kernel: use-after-free in jbd2_journal_commit_transaction funtion (CVE-2018-10876)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* blk-mq IO hang in null_blk test (BZ#1581223)

* lpfc remove lpfc_enable_pbde module parameter. (BZ#1615875)

* RHEL-Alt-7.6 - [Power9][DD2.2][4.14.0-109]package installation segfaults inside debian chroot env in P9 KVM guest with HTM enabled (kvm) (BZ#1628817)

* Pegas1.1 - [P9] "threads=2" or higher is required to boot up VM with above 256 vcpu [rhel-alt-7.6.z] (BZ#1634653)

* RHEL-Alt-7.6 Snapshot5 - System crashed under stress-ng & HTX on the mix mode guest (kvm) (BZ#1637890)

* RHEL-Alt-7.6 - BostonESS:P9:DD2.01 - Testing Ethtool options 'r' and 'p' for the i40e driver causes the kernel to crash and reboots the server (i40e) (CORAL) (BZ#1644606)

* RHEL-Alt-7.6 Host/RHV4.2: system crashed and kdump failed to collect CPUs in KVM guests (BZ#1649196)

* RHEL-Alt-7.6 Host:BostonLC:P9:boslcp1: system crashed in __find_linux_pte+0xac (kvm) (BZ#1651065)

* [LLNL 7.7 Bug] Rasdaemon doesn’t seem to collect APEI errors (BZ#1664495)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1582358 - CVE-2018-11412 kernel: out-of-bounds memcpy in fs/ext4/inline.c:ext4_read_inline_data() with crafted ext4 image 1596773 - CVE-2018-10876 kernel: use-after-free in jbd2_journal_commit_transaction funtion

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0525.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 3123

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-2c6bd93875.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1046.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1046.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:03
  • First insertion