[RHSA-2019:2899-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Sep 25 12:18:11 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2899-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2899
Issue date:        2019-09-25
CVE Names:         CVE-2019-1125 CVE-2019-14835 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fs deadlock when a memory allocation waits on page writeback in NOFS
context (BZ#1729103)

* fragmented packets timing out (BZ#1729409)

* kernel build: speed up debuginfo extraction (BZ#1731460)

* use "make -jN" for modules_install (BZ#1735079)

* shmem: consider shm_mnt as a long-term mount (BZ#1737374)

* raid1d can hang in freeze_array if handling a mix of read and write
errors (BZ#1737792)

* Backport TCP follow-up for small buffers (BZ#1739125)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.82.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.1.el7.noarch.rpm
kernel-doc-3.10.0-327.82.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.1.el7.x86_64.rpm
perf-3.10.0-327.82.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.82.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.1.el7.noarch.rpm
kernel-doc-3.10.0-327.82.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.1.el7.x86_64.rpm
perf-3.10.0-327.82.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.82.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.82.1.el7.noarch.rpm
kernel-doc-3.10.0-327.82.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.82.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.82.1.el7.x86_64.rpm
perf-3.10.0-327.82.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.82.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.82.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jPaw
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list