安全公告详情

NS-SA-2019-0189

2019-10-14 19:29:28

简介

important: kernel-rt/python-requests security update

严重级别

important

主题

An update for kernel-rt/python-requests is now available for NewStart CGSL MAIN 5.04/CGSL CORE 5.04.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

kernel-rt: The kernel-rt package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. This kernel has been compiled with the RT patch applied and is intended for use in deterministic response-time situations
python-requests: Most existing Python modules for sending HTTP requests are extremely verbose and cumbersome. Python’s built-in urllib2 module provides most of the HTTP capabilities you should need, but the API is thoroughly broken. This library is designed to make HTTP requests easy for developers.


Security Fix(es):
kernel-rt: A Spectre gadget was found in the Linux kernel's implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.(CVE-2019-1125)
kernel-rt: A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.(CVE-2019-14835)
kernel-rt: bugfix
python-requests: A credentials-exposure flaw was found in python-requests, where if a request with authentication is redirected (302) from an HTTPS endpoint to an HTTP endpoint on the same host, the Authorization header is not stripped and the credentials can be read in plain text. A man-in-the-middle attacker could exploit this flaw to obtain a user's valid credentials.(CVE-2018-18074)
python-requests: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F18.

影响组件

  • kernel-rt
  • python-requests

影响产品

  • CGSL MAIN 5.04
  • CGSL CORE 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.noarch.rpm","kernel-rt-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm"],"source":"kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.src.rpm"},{"binary":["python-requests-2.6.0-5.el7.noarch.rpm"],"source":"python-requests-2.6.0-5.el7.src.rpm"}]},{"product":"CGSL CORE 5.04","pkgs":[{"binary":["kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debug-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-debuginfo-common-x86_64-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-doc-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.noarch.rpm","kernel-rt-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-devel-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-kvm-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm","kernel-rt-trace-kvm-debuginfo-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.x86_64.rpm"],"source":"kernel-rt-3.10.0-693.21.1.rt56.639.el7.cgslv5_4.20.294.gaf4b22d.src.rpm"},{"binary":["python-requests-2.6.0-5.el7.noarch.rpm"],"source":"python-requests-2.6.0-5.el7.src.rpm"}]}]}

CVE

参考