Red Hat Enterprise Linux 7.4 Extended Update Support update for kernel



Published: 2019-06-17
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2018-1000004
CVE-2018-7566
CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
CWE-ID CWE-362
CWE-119
CWE-190
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Race condition

EUVDB-ID: #VU10679

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1000004

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to race condition in the sound system. A remote attacker can trigger deadlock and cause the system to crash.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - TUS: 7.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.4

Red Hat Enterprise Linux Server - AUS: 7.4

Red Hat Enterprise Linux Server - Extended Update Support: 7.4

Red Hat Enterprise Linux EUS Compute Node: 7.4

kernel (Red Hat package): before 3.10.0-693.50.3.el7

External links

http://access.redhat.com/errata/RHSA-2019:1483


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU11458

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7566

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to write arbitrary files on the target system.

The weakness exists due to out-of-bounds write while ALSA sequencer core initializes the event pool on demand by invoking snd_seq_pool_init() when the first write happens and the pool is empty. A local attacker can trigger buffer overflow and use after free and reset the pool size manually via ioctl concurrently and write arbitrary files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - TUS: 7.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.4

Red Hat Enterprise Linux Server - AUS: 7.4

Red Hat Enterprise Linux Server - Extended Update Support: 7.4

Red Hat Enterprise Linux EUS Compute Node: 7.4

kernel (Red Hat package): before 3.10.0-693.50.3.el7

External links

http://access.redhat.com/errata/RHSA-2019:1483


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU18813

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11477

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to integer overflow when handling TCP Selective Acknowledgments (SACKs) due to incorrect processing of TCP_SKB_CB(skb)->tcp_gso_segs value in Linux kernel. A remote non-authenticated attacker can send specially crafted network traffic to the affected system, trigger integer overflow and render the system unavailable.

Successful exploitation of the vulnerability allows a remote attacker to perform denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - TUS: 7.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.4

Red Hat Enterprise Linux Server - AUS: 7.4

Red Hat Enterprise Linux Server - Extended Update Support: 7.4

Red Hat Enterprise Linux EUS Compute Node: 7.4

kernel (Red Hat package): before 3.10.0-693.50.3.el7

External links

http://access.redhat.com/errata/RHSA-2019:1483


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU18946

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11478

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to an error when processing TCP Selective Acknowledgment (SACK) sequences within the Linux kernel TCP retransmission queue implementation in tcp_fragment. A remote non-authenticated attacker can send specially crafted network traffic to the affected system and perform a denial of service (DoS) attack.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - TUS: 7.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.4

Red Hat Enterprise Linux Server - AUS: 7.4

Red Hat Enterprise Linux Server - Extended Update Support: 7.4

Red Hat Enterprise Linux EUS Compute Node: 7.4

kernel (Red Hat package): before 3.10.0-693.50.3.el7

External links

http://access.redhat.com/errata/RHSA-2019:1483


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU18947

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11479

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to presence of hard-coded MSS value (48 bytes) in the Linux kernel source code. A remote attacker can fragment TCP resend queues significantly more than if a larger MSS were enforced and perform denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - TUS: 7.4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.4

Red Hat Enterprise Linux Server - AUS: 7.4

Red Hat Enterprise Linux Server - Extended Update Support: 7.4

Red Hat Enterprise Linux EUS Compute Node: 7.4

kernel (Red Hat package): before 3.10.0-693.50.3.el7

External links

http://access.redhat.com/errata/RHSA-2019:1483


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###