exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1486-01

Red Hat Security Advisory 2019-1486-01
Posted Jun 18, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1486-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2019-11477, CVE-2019-11478, CVE-2019-11479
SHA-256 | 3b19d9f90b3322583fe432930185cc3333492df8f763d78f061e16cce38059d8

Red Hat Security Advisory 2019-1486-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:1486-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1486
Issue date: 2019-06-17
CVE Names: CVE-2019-11477 CVE-2019-11478 CVE-2019-11479
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* An integer overflow flaw was found in the way the Linux kernel's
networking subsystem processed TCP Selective Acknowledgment (SACK)
segments. While processing SACK segments, the Linux kernel's socket buffer
(SKB) data structure becomes fragmented. Each fragment is about TCP maximum
segment size (MSS) bytes. To efficiently process SACK blocks, the Linux
kernel merges multiple fragmented SKBs into one, potentially overflowing
the variable holding the number of segments. A remote attacker could use
this flaw to crash the Linux kernel by sending a crafted sequence of SACK
segments on a TCP connection with small value of TCP MSS, resulting in a
denial of service (DoS). (CVE-2019-11477)

* Kernel: tcp: excessive resource consumption while processing SACK blocks
allows remote denial of service (CVE-2019-11478)

* Kernel: tcp: excessive resource consumption for TCP connections with low
MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-957.21.3.rt56.935.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.21.3.rt56.935.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-957.21.3.rt56.935.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-957.21.3.rt56.935.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-devel-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-957.21.3.rt56.935.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11477
https://access.redhat.com/security/cve/CVE-2019-11478
https://access.redhat.com/security/cve/CVE-2019-11479
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/tcpsack

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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UQ0B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close