-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:4058-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4058
Issue date:        2019-12-03
CVE Names:         CVE-2017-10661 CVE-2017-18208 CVE-2019-3900 
                   CVE-2019-5489 CVE-2019-7221 CVE-2019-11811 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* Kernel: page cache side channel attacks (CVE-2019-5489)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the
preemption timer (CVE-2019-7221)

* kernel: Handling of might_cancel queueing is not properly pretected
against race (CVE-2017-10661)

* kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed()
function allows local denial of service (CVE-2017-18208)

* kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c,
ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
(BZ#1748234)

* kmem, memcg: system crash due to cache destruction race (BZ#1754829)

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755327)

* kernel build: speed up module compression step (BZ#1755336)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1481136 - CVE-2017-10661 kernel: Handling of might_cancel queueing is not 
properly pretected against race
1551565 - CVE-2017-18208 kernel: Inifinite loop vulnerability in 
mm/madvise.c:madvise_willneed() function allows local denial of service
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks
1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for 
emulation of the preemption timer
1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving 
packets leads to DoS
1709180 - CVE-2019-11811 kernel: use-after-free in 
drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.61.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.61.1.el7.noarch.rpm
kernel-doc-3.10.0-693.61.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.61.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.61.1.el7.x86_64.rpm
perf-3.10.0-693.61.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.61.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.61.1.el7.noarch.rpm
kernel-doc-3.10.0-693.61.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.61.1.el7.ppc64le.rpm
perf-3.10.0-693.61.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
python-perf-3.10.0-693.61.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.61.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.61.1.el7.x86_64.rpm
perf-3.10.0-693.61.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.61.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.61.1.el7.noarch.rpm
kernel-doc-3.10.0-693.61.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.61.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.61.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.61.1.el7.x86_64.rpm
perf-3.10.0-693.61.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.61.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.61.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.61.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.61.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.61.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10661
https://access.redhat.com/security/cve/CVE-2017-18208
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/cve/CVE-2019-7221
https://access.redhat.com/security/cve/CVE-2019-11811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secal...@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EwKJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Reply via email to