[RHSA-2019:3220-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 29 13:13:14 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:3220-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3220
Issue date:        2019-10-29
CVE Names:         CVE-2019-1125 CVE-2019-3900 CVE-2019-9506 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: vhost_net: infinite loop while receiving packets leads to DoS
(CVE-2019-3900)

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325)

* Race condition in /dev/sg due to missing synchronization causes
corruption in RHV (BZ#1737378)

* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177)

* high update_cfs_rq_blocked_load contention (BZ#1740179)

* kvm: backport cpuidle-haltpoll driver (BZ#1740191)

* Growing unreclaimable slab memory (BZ#1741919)

* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with >
240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323)

* NFSv4.0 client sending a double CLOSE (leading to EIO application
failure) (BZ#1744945)

* powerpc/pseries: Fix unitialized timer reset on migration /
powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)
(BZ#1745441)

* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM
(POWER9/P9) (BZ#1745448)

* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
(BZ#1748237)

* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but
the VM was unavailable for 2 hours (BZ#1748238)

* Allows macvlan to operate correctly over the active-backup mode to
support bonding events (BZ#1749291)

* debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1698757 - CVE-2019-3900 Kernel: vhost_net: infinite loop while receiving packets leads to DoS
1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.1.el7.noarch.rpm
kernel-doc-3.10.0-957.38.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.38.1.el7.x86_64.rpm
kernel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.x86_64.rpm
perf-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
kernel-3.10.0-957.38.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.38.1.el7.noarch.rpm
kernel-doc-3.10.0-957.38.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.38.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.ppc64.rpm
perf-3.10.0-957.38.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.ppc64le.rpm
perf-3.10.0-957.38.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.38.1.el7.s390x.rpm
kernel-devel-3.10.0-957.38.1.el7.s390x.rpm
kernel-headers-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.38.1.el7.s390x.rpm
perf-3.10.0-957.38.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.38.1.el7.s390x.rpm
python-perf-3.10.0-957.38.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.38.1.el7.x86_64.rpm
kernel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.38.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.38.1.el7.x86_64.rpm
perf-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.38.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.38.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-3900
https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PDIZ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list