Executive Summary

Summary
Title kernel-rt security and bug fix update
Informations
Name RHSA-2019:0833 First vendor Publication 2019-04-23
Vendor RedHat Last vendor Modification 2019-04-23
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z] (BZ#1688673)

* kernel-rt: update to the RHEL7.6.z batch#4 source tree (BZ#1689417)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() 1688673 - VM hangs on RHEL rt-kernel and OSP 13 [rhel-7.6.z] 1689417 - kernel-rt: update to the RHEL7.6.z batch#4 source tree

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0833.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-416 Use After Free
33 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Application 122
Application 124
Application 117
Application 143
Application 87
Application 111
Application 136
Application 133
Application 137
Application 122
Application 97
Application 1
Application 1
Application 1
Application 1
Hardware 7
Hardware 6
Os 5
Os 1
Os 2
Os 3266
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:09
  • First insertion