[RHSA-2019:2900-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Sep 25 12:26:09 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:2900-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2900
Issue date:        2019-09-25
CVE Names:         CVE-2019-1125 CVE-2019-14835 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* fs deadlock when a memory allocation waits on page writeback in NOFS
context (BZ#1729105)

* fragmented packets timing out (BZ#1729410)

* kernel build: speed up debuginfo extraction (BZ#1731461)

* use "make -jN" for modules_install (BZ#1735080)

* shmem: consider shm_mnt as a long-term mount (BZ#1737375)

* Backport TCP follow-up for small buffers (BZ#1739126)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1724389 - CVE-2019-1125 kernel: hw: Spectre SWAPGS gadget vulnerability
1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.69.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.69.1.el7.noarch.rpm
kernel-doc-3.10.0-514.69.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.69.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.69.1.el7.x86_64.rpm
perf-3.10.0-514.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.69.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.69.1.el7.noarch.rpm
kernel-doc-3.10.0-514.69.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.69.1.el7.ppc64le.rpm
perf-3.10.0-514.69.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
python-perf-3.10.0-514.69.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.69.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.69.1.el7.x86_64.rpm
perf-3.10.0-514.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.69.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.69.1.el7.noarch.rpm
kernel-doc-3.10.0-514.69.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.69.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.69.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.69.1.el7.x86_64.rpm
perf-3.10.0-514.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.69.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.69.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.69.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1125
https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/4329821
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=E8Qk
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list