Executive Summary
Summary | |
---|---|
Title | kernel-rt security and bug fix update |
Informations | |||
---|---|---|---|
Name | RHSA-2019:2730 | First vendor Publication | 2019-09-11 |
Vendor | RedHat | Last vendor Modification | 2019-09-11 |
Severity (Vendor) | N/A | Revision | 01 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.2 | Attack Range | Local |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Problem Description: An update for kernel-rt is now available for Red Hat Enterprise MRG 2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568) * kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405) * kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884) * kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871) * kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110) * update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence 1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning 1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common() 1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability 1734469 - update the MRG 2.5.z 3.10 realtime-kernel sources |
Original Source
Url : https://rhn.redhat.com/errata/RHSA-2019-2730.html |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
33 % | CWE-704 | Incorrect Type Conversion or Cast |
33 % | CWE-476 | NULL Pointer Dereference |
33 % | CWE-269 | Improper Privilege Management |
CPE : Common Platform Enumeration
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-086.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-088.nasl - Type : ACT_GATHER_INFO |
2019-01-11 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-089.nasl - Type : ACT_GATHER_INFO |
2019-01-03 | Name : The remote Fedora host is missing a security update. File : fedora_2018-50075276e8.nasl - Type : ACT_GATHER_INFO |
2018-12-11 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2018-1406.nasl - Type : ACT_GATHER_INFO |
2018-11-16 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO |
2018-08-16 | Name : The remote Debian host is missing a security update. File : debian_DLA-1466.nasl - Type : ACT_GATHER_INFO |
2018-08-07 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-4266.nasl - Type : ACT_GATHER_INFO |
2018-08-03 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZA-2018-049.nasl - Type : ACT_GATHER_INFO |
2018-07-24 | Name : The remote Fedora host is missing a security update. File : fedora_2018-8484550fff.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2020-03-19 13:19:07 |
|