Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel-rt security and bug fix update
Informations
Name RHSA-2019:0641 First vendor Publication 2019-03-26
Vendor RedHat Last vendor Modification 2019-03-26
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)

* kernel: net/rxrpc: overflow in decoding of krb5 principal (CVE-2017-7482)

* kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service (CVE-2018-5803)

* kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko (CVE-2018-12929)

* kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko (CVE-2018-12930)

* kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko (CVE-2018-12931)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* Remove the NTFS module from the MRG 2.5.x realtime kernel (BZ#1674523)

* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1674935)

Users of kernel-rt are advised to upgrade to these updated packages, which fix these bugs.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1446288 - CVE-2017-7482 kernel: net/rxrpc: overflow in decoding of krb5 principal 1551051 - CVE-2018-5803 kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service 1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free 1597831 - CVE-2018-12929 kernel: use-after-free in ntfs_read_locked_inode in the ntfs.ko 1597837 - CVE-2018-12930 kernel: stack-based out-of-bounds write in ntfs_end_buffer_async_read in the ntfs.ko 1597843 - CVE-2018-12931 kernel: stack-based out-of-bounds write in ntfs_attr_find in the ntfs.ko 1674935 - update the MRG 2.5.z 3.10 kernel-rt sources

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0641.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-416 Use After Free
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 5
Os 3
Os 3092
Os 2
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1432.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0101.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3083.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1531.nasl - Type : ACT_GATHER_INFO
2018-10-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4308.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1260.nasl - Type : ACT_GATHER_INFO
2018-06-26 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-041.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-038.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-036.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-035.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1369.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4188.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4187.nasl - Type : ACT_GATHER_INFO
2018-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-993.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2bce10900e.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1390.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0167.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3635.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2525-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3945.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3392-2.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3392-1.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3381-1.nasl - Type : ACT_GATHER_INFO
2017-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3927.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3378-2.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3378-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3377-2.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3377-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-184-01.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-181-02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:05
  • First insertion