-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security update
Advisory ID:       RHSA-2019:2405-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2405
Issue date:        2019-08-07
CVE Names:         CVE-2019-1125 CVE-2019-13272 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 8) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: broken permission and object lifetime handling for PTRACE_TRACEME
(CVE-2019-13272)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1730895 - CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 8):

Source:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-kvm-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-kvm-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 8):

Source:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.src.rpm

x86_64:
kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debug-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
kernel-rt-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-13272
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+GEc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2405:01 Important: kernel-rt security update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-1125 https://access.redhat.com/security/cve/CVE-2019-13272 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/4329821

Package List

Red Hat Enterprise Linux Real Time for NFV (v. 8):
Source: kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.src.rpm
x86_64: kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-kvm-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-kvm-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
Red Hat Enterprise Linux Real Time (v. 8):
Source: kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.src.rpm
x86_64: kernel-rt-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-core-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debug-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-debuginfo-common-x86_64-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-devel-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-kvm-debuginfo-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-modules-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm kernel-rt-modules-extra-4.18.0-80.7.2.rt9.154.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2405-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2405
Issued Date: : 2019-08-07
CVE Names: CVE-2019-1125 CVE-2019-13272

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Real Time (v. 8) - x86_64

Red Hat Enterprise Linux Real Time for NFV (v. 8) - x86_64


Bugs Fixed

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability

1730895 - CVE-2019-13272 kernel: broken permission and object lifetime handling for PTRACE_TRACEME


Related News