exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3833-01

Red Hat Security Advisory 2019-3833-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3833-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 93861f502d8798738a848b860fe8bae370ed66ba1a722d2b1cd17e4a3a3b7cd3

Red Hat Security Advisory 2019-3833-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:3833-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3833
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.src.rpm

x86_64:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-kvm-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.src.rpm

x86_64:
kernel-rt-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-core-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-devel-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm
kernel-rt-modules-extra-4.18.0-147.0.2.rt24.94.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcsDVNzjgjWX9erEAQgMfhAApNlfzcgwWo044W86/g8pyn/E37EaWrCV
XfLg/fhM3+98NlQQErWNw1+We8BzcCbpzTWbEpxQAJjAcl3X9ESKBvMXyQwbYLnd
F9a+Dr3gymNcY/+YEILESA33J9rFbQ/MBfdrXC+ZeRuTyq7HTG1QPfvHelqrKe4E
KfSyCN61ghBzP3oKNBOpmkPMb5opKsBkD2qZWAPzPmLzcYBsThsxw1Y332FXlLV/
jnmgB/c6yXpQrlxATRENoWLP2w53W1un3RljJOfK3XoqzqR7ZJ0vdys5QlMmjbUE
4hViEPMOsUkAXozvMg6j4WHsNaxa9grTIXpy1xBunJjlHZGXlabk/IFVz1IHDgs7
R62ix+W3Vlyw6CwFqINPOEE/6t99/tJkskYjX8IVMM92YzkMYur2IWTeLWsdJ/Jt
OgO3gM74dx2Z5AHpocd+pqFHzvLAmWsAs2TWM3gMlSMWlv/fwg4ukr/Nahh9D5JU
tCqyHWZG8+U7Hwsj/L9Wjn7iE5PNQPRvBBIoUroFJ6/iDy2BtrXCS1N+FeNk3FRM
GvDHKNWGofIRzJNeTMsNvk7HDdi52x/lMjV+JdiZs3rm+Y1/pTaS2qO62lIf6uDc
tkFtGTMPHHSLVizPpyZyYBiRprvS9pitkeRKMzh+zGxrJhmboFa5kC3eOxE1xFfm
YDOqJkdA1vk=
=hwJl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close