what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3835-01

Red Hat Security Advisory 2019-3835-01
Posted Nov 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3835-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, kernel
systems | linux, redhat
advisories | CVE-2018-12207, CVE-2019-0154, CVE-2019-11135
SHA-256 | 2df2b21d7a4cfa6067f20b1e6244936ad6692a08705ffbeba37bf5c6ff31c97f

Red Hat Security Advisory 2019-3835-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security update
Advisory ID: RHSA-2019:3835-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3835
Issue date: 2019-11-12
CVE Names: CVE-2018-12207 CVE-2019-0154 CVE-2019-11135
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
(CVE-2019-0154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)
1724393 - CVE-2019-0154 hw: Intel GPU Denial Of Service while accessing MMIO in lower power state
1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.4.2.rt56.1028.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1062.4.2.rt56.1028.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1062.4.2.rt56.1028.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12207
https://access.redhat.com/security/cve/CVE-2019-0154
https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/ifu-page-mce
https://access.redhat.com/solutions/tsx-asynchronousabort
https://access.redhat.com/solutions/i915-graphics

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SBbn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close