Important: kernel-rt security and bug fix update

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
  • Kernel: page cache side channel attacks (CVE-2019-5489)
  • kernel: Buffer overflow in hidp_process_report (CVE-2018-9363)
  • kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create() (CVE-2018-9517)
  • kernel: kvm: guest userspace to guest kernel write (CVE-2018-10853)
  • kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)
  • kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)
  • kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests (CVE-2018-15594)
  • kernel: TLB flush happens too late on mremap (CVE-2018-18281)
  • kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
  • kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
  • kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
  • kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)
  • kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
  • kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c (CVE-2018-7755)
  • kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service (CVE-2018-8087)
  • kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c (CVE-2018-9516)
  • kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)
  • kernel: NULL pointer dereference in lookup_slow function (CVE-2018-13093)
  • kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)
  • kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c (CVE-2018-13095)
  • kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)
  • kernel: out-of-bound read in memcpy_fromiovecend() (CVE-2018-16885)
  • Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 7 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 7 x86_64

Fixes

  • BZ - 1553216 - CVE-2018-7755 kernel: Information exposure in fd_locked_ioctl function in drivers/block/floppy.c
  • BZ - 1555145 - CVE-2018-8087 kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service
  • BZ - 1573916 - kernel-rt-kvm multiversion
  • BZ - 1589890 - CVE-2018-10853 kernel: kvm: guest userspace to guest kernel write
  • BZ - 1593361 - Update kernel-rt timer wheel code
  • BZ - 1597747 - CVE-2018-13053 kernel: Integer overflow in the alarm_timer_nsleep function
  • BZ - 1597766 - CVE-2018-13093 kernel: NULL pointer dereference in lookup_slow function
  • BZ - 1597771 - CVE-2018-13094 kernel: NULL pointer dereference in xfs_da_shrink_inode function
  • BZ - 1597775 - CVE-2018-13095 kernel: NULL pointer dereference in fs/xfs/libxfs/xfs_inode_buf.c
  • BZ - 1611005 - CVE-2018-14734 kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c
  • BZ - 1619846 - CVE-2018-14625 kernel: use-after-free Read in vhost_transport_send_pkt
  • BZ - 1620555 - CVE-2018-15594 kernel: Mishandling of indirect calls weakens Spectre mitigation for paravirtual guests
  • BZ - 1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report
  • BZ - 1627731 - CVE-2018-16658 kernel: Information leak in cdrom_ioctl_drive_status
  • BZ - 1631036 - CVE-2018-9516 kernel: HID: debug: Buffer overflow in hid_debug_events_read() in drivers/hid/hid-debug.c
  • BZ - 1631045 - CVE-2018-9517 kernel: l2tp: Race condition between pppol2tp_session_create() and l2tp_eth_create()
  • BZ - 1642619 - RT: update kernel-rt source tree to match RHEL 7.7 tree
  • BZ - 1645121 - CVE-2018-18281 kernel: TLB flush happens too late on mremap
  • BZ - 1661503 - CVE-2018-16885 kernel: out-of-bound read in memcpy_fromiovecend()
  • BZ - 1663176 - CVE-2019-3459 kernel: Heap address information leak while using L2CAP_GET_CONF_OPT
  • BZ - 1663179 - CVE-2019-3460 kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP
  • BZ - 1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
  • BZ - 1664380 - BUG: scheduling while atomic: kworker/1:1/24117/0x00000002
  • BZ - 1665278 - hrtimers: WARNING: CPU: 8 PID: 79 at kernel/hrtimer.c:1506 run_hrtimer_softirq+0x264/0x270
  • BZ - 1671126 - NMI watchdog ineffective due to mismerge
  • BZ - 1671930 - CVE-2019-7222 Kernel: KVM: leak of uninitialized stack contents to guest
  • BZ - 1684745 - VM hangs on RHEL rt-kernel and OSP 13
  • BZ - 1689426 - CVE-2019-3882 kernel: denial of service vector through vfio DMA mappings
  • BZ - 1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
  • BZ - 1705937 - CVE-2019-11599 kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping
  • BZ - 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
  • BZ - 1712072 - CVE-2019-11833 kernel: fs/ext4/extents.c leads to information disclosure
  • BZ - 1717212 - KVM tracebacks causing significant latency to VM

CVEs

References