what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0324-01

Red Hat Security Advisory 2019-0324-01
Posted Feb 12, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0324-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a bypass vulnerability.

tags | advisory, kernel, bypass
systems | linux, redhat
advisories | CVE-2018-18397
SHA-256 | eb4166c50e12a48a55f375462457cc665acf1c2f7589037a65eb5ae947f94e0c

Red Hat Security Advisory 2019-0324-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2019:0324-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0324
Issue date: 2019-02-12
CVE Names: CVE-2018-18397
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* The timeout handling in the libfc.ko kernel module did not work
correctly. This was happening during certain steps of the Fibre Channel
login procedure, when the timeout handling was not synchronized with the
state of a partially offloaded Fibre Channel over Ethernet (FCoE) in the
lower-level driver. Consequently, the offloaded FCoE state was incorrect,
which led to I/O timeout errors until the SCSI error recovery issued a host
reset. This update fixes the bug by improving the libfc.ko error handling
during the fabric login. As a result, the fabric login errors are addressed
in time, without the I/O timeouts in the described scenario. (BZ#1655042)

* Symmetric Multi-Processing (SMP) or Non-Uniform Memory Access (NUMA)
systems in some cases experienced deadlocks during a task migration and
task wakeup operations. Consequently, the systems terminated unexpectedly
with the following message:

NMI watchdog: Watchdog detected hard LOCKUP on <some CPU #>

This update fixes the bug by queueing the stopper thread to run after locks
are released. As a result, the deadlocks and the system crashes no longer
occur in the described scenario. (BZ#1667326)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1641548 - CVE-2018-18397 kernel: userfaultfd bypasses tmpfs file permissions

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.44.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.44.1.el7.noarch.rpm
kernel-doc-3.10.0-693.44.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.x86_64.rpm
perf-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.44.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.44.1.el7.noarch.rpm
kernel-doc-3.10.0-693.44.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.44.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.44.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.44.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.ppc64.rpm
perf-3.10.0-693.44.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
python-perf-3.10.0-693.44.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.ppc64le.rpm
perf-3.10.0-693.44.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
python-perf-3.10.0-693.44.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.44.1.el7.s390x.rpm
kernel-debug-3.10.0-693.44.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.44.1.el7.s390x.rpm
kernel-devel-3.10.0-693.44.1.el7.s390x.rpm
kernel-headers-3.10.0-693.44.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.44.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.44.1.el7.s390x.rpm
perf-3.10.0-693.44.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.44.1.el7.s390x.rpm
python-perf-3.10.0-693.44.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.44.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.44.1.el7.x86_64.rpm
perf-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.44.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.44.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18397
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXGLmSNzjgjWX9erEAQjnpQ//U5wpnp7lO4Gq6YvVl0KSLroGP9Mg9Ucc
RERyDs7lgdGAO41FMWT4YXRPxPlFteCULPXlQrKZL9Et5YkIy2u7hzp3KnMN6RsM
ayX5dM3TNz+/IphNQhqsNHR9P1s5tXlBuy43cHpRb7/zpRvwtav+k9jzBhedFE4J
f8LiixBs/IpDYiaaBfI06pMbEtUBur5SvR+M3X22aLPDZskyOuj86DCTnvnzGOfm
I0SP/aOZC68y23GIdUlQrzpchOgPhaXxFqVFseMSL4lA5JAEY6rxSesSSDqLAqCp
cxhB+1bXgB+8WQTj1a3MNZPk5nW6uzxhrzN2841y3oV4W77hjIjIzEKzTw2E/kPm
Q2+Xidktl6f3FE7ExAzkUlI+PrXcgTYyKt4w/4VnhUwixSqVzdoJoQSm0eNLF1mZ
ZGb+lmZYxnd+9l4SjIb+dEsCLk4vTafSPHiCDS3QcDaX/0Bdq62yQSWB8Evg4Hp2
C7kbZVC4MVU0ixSX4uSXXzRDNK/dTAuVRVGCErcRpwA8w/tLC8lrcVyr55yK9pyP
I7sZ27aMHq2pmvzP8rIaTrAU0zUKPz/XV9i3k56Sdb48m4HWCHOW9GtvbEHTnMVa
f599Y3zLzauUeIE7WeL1k51d5ztIfrlHWSoLonNShGrHQlWkKhOVRGKZlkxR7jC7
7RFBXzlVQ9M=xr6e
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close