-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security and bug fix update
Advisory ID:       RHSA-2020:1353-01
Product:           Red Hat Enterprise MRG for RHEL-6
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1353
Issue date:        2020-04-07
CVE Names:         CVE-2019-14816 CVE-2019-17666 
====================================================================
1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi
driver (CVE-2019-14816)

* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in
the Linux kernel lacks a certain upper-bound check, leading to a buffer
overflow (CVE-2019-17666)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1810602)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow
1810602 - update the MRG 2.5.z 3.10 realtime-kernel sources

6. Package List:

Red Hat MRG Realtime for RHEL 6 Server v.2:

Source:
kernel-rt-3.10.0-693.65.1.rt56.663.el6rt.src.rpm

noarch:
kernel-rt-doc-3.10.0-693.65.1.rt56.663.el6rt.noarch.rpm
kernel-rt-firmware-3.10.0-693.65.1.rt56.663.el6rt.noarch.rpm

x86_64:
kernel-rt-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-debug-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-debug-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-trace-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-trace-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-vanilla-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-vanilla-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
kernel-rt-vanilla-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14816
https://access.redhat.com/security/cve/CVE-2019-17666
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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SeMt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1353:01 Important: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise MRG 2

Summary

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1810602)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-17666 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat MRG Realtime for RHEL 6 Server v.2:
Source: kernel-rt-3.10.0-693.65.1.rt56.663.el6rt.src.rpm
noarch: kernel-rt-doc-3.10.0-693.65.1.rt56.663.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-693.65.1.rt56.663.el6rt.noarch.rpm
x86_64: kernel-rt-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-693.65.1.rt56.663.el6rt.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1353-01
Product: Red Hat Enterprise MRG for RHEL-6
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1353
Issued Date: : 2020-04-07
CVE Names: CVE-2019-14816 CVE-2019-17666

Topic

An update for kernel-rt is now available for Red Hat Enterprise MRG 2.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64


Bugs Fixed

1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver

1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow

1810602 - update the MRG 2.5.z 3.10 realtime-kernel sources


Related News