Red Hat update for kernel



Published: 2019-10-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-9506
CVE-2019-1125
CWE-ID CWE-310
CWE-200
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cryptographic issues

EUVDB-ID: #VU20290

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9506

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to sensitive information.

The vulnerability exists due to a weakness in Bluetooth Basic Rate/Enhanced Data Rate (BR/EDR) protocol core specification that allows an attacker with close proximity to the affected system to perform a man-in-the-middle attack on an encrypted Bluetooth connection.

Successful exploitation of the vulnerability may allow an attacker to gain access to sensitive information or perform unauthorized actions.

Mitigation

Install updates from vendor's website.<br>

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.5

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.5

Red Hat Enterprise Linux Server - Extended Update Support: 7.5

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-862.41.2.el7

Red Hat Enterprise Linux EUS Compute Node: 7.5

:

External links

http://access.redhat.com/errata/RHSA-2019:2975


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU19946

Risk: Low

CVSSv3.1: 8.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-1125

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a local user to gain access to potentially sensitive information and elevate privileges on the system.

The vulnerability exists when certain central processing units (CPU) speculatively access memory. A local user can gain unauthorized access to sensitive information and elevate privileges on the system.

This issue is a variant of the Spectre Variant 1 speculative execution side channel vulnerability that leverages SWAPGS instructions to bypass KPTI/KVA mitigations.

Mitigation

Install updates from vendor's website.<br>

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.5

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.5

Red Hat Enterprise Linux Server - Extended Update Support: 7.5

kernel (Red Hat package): 3.10.0-123.1.2.el7 - 3.10.0-862.41.2.el7

Red Hat Enterprise Linux EUS Compute Node: 7.5

:

External links

http://access.redhat.com/errata/RHSA-2019:2975


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###