what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0818-01

Red Hat Security Advisory 2019-0818-01
Posted Apr 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0818-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-6974, CVE-2019-7221
SHA-256 | 427f88a5bf4bb111b281c387156542e436bd1b24b32e98bcda295d272e82b805

Red Hat Security Advisory 2019-0818-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:0818-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0818
Issue date: 2019-04-23
CVE Names: CVE-2019-6974 CVE-2019-7221
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()
(CVE-2019-6974)

* Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the
preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rbd: avoid corruption on partially completed bios [rhel-7.6.z]
(BZ#1672514)

* xfs_vm_writepages deadly embrace between kworker and user task.
[rhel-7.6.z] (BZ#1673281)

* Offload Connections always get vlan priority 0 [rhel-7.6.z] (BZ#1673821)

* [NOKIA] RHEL sends flood of Neighbour Solicitations under specific
conditions [rhel-7.6.z] (BZ#1677179)

* RHEL 7.6 - Host crash occurred on NVMe/IB system while running controller
reset [rhel-7.6.z] (BZ#1678214)

* [rhel7] raid0 md workqueue deadlock with stacked md devices [rhel-7.6.z]
(BZ#1678215)

* [PureStorage7.6]nvme disconnect following an unsuccessful Admin queue
creation causes kernel panic [rhel-7.6.z] (BZ#1678216)

* RFC: Regression with -fstack-check in 'backport upstream large stack
guard patch to RHEL6' patch [rhel-7.6.z] (BZ#1678221)

* [Hyper-V] [RHEL 7.6]hv_netvsc: Fix a network regression after ifdown/ifup
[rhel-7.6.z] (BZ#1679997)

* rtc_cmos: probe of 00:01 failed with error -16 [rhel-7.6.z] (BZ#1683078)

* ACPI WDAT watchdog update [rhel-7.6.z] (BZ#1683079)

* high ovs-vswitchd CPU usage when VRRP over VXLAN tunnel causing qrouter
fail-over [rhel-7.6.z] (BZ#1683093)

* Openshift node drops outgoing POD traffic due to NAT hashtable race in
__ip_conntrack_confirm() [rhel-7.6.z] (BZ#1686766)

* [Backport] [v3,2/2] net: igmp: Allow user-space configuration of igmp
unsolicited report interval [rhel-7.6.z] (BZ#1686771)

* [RHEL7.6]: Intermittently seen FIFO parity error on T6225-SO adapter
[rhel-7.6.z] (BZ#1687487)

* The number of unsolict report about IGMP is incorrect [rhel-7.6.z]
(BZ#1688225)

* RDT driver causing failure to boot on AMD Rome system with more than 255
CPUs [rhel-7.6.z] (BZ#1689120)

* mpt3sas_cm0: fault_state(0x2100)! [rhel-7.6.z] (BZ#1689379)

* rwsem in inconsistent state leading system to hung [rhel-7.6.z]
(BZ#1690323)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-957.12.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debug-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm
kernel-devel-3.10.0-957.12.1.el7.ppc64.rpm
kernel-headers-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm
perf-3.10.0-957.12.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
python-perf-3.10.0-957.12.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm
perf-3.10.0-957.12.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
python-perf-3.10.0-957.12.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-957.12.1.el7.s390x.rpm
kernel-debug-3.10.0-957.12.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm
kernel-devel-3.10.0-957.12.1.el7.s390x.rpm
kernel-headers-3.10.0-957.12.1.el7.s390x.rpm
kernel-kdump-3.10.0-957.12.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm
perf-3.10.0-957.12.1.el7.s390x.rpm
perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm
python-perf-3.10.0-957.12.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-957.12.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.12.1.el7.x86_64.rpm
kernel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm
perf-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-6974
https://access.redhat.com/security/cve/CVE-2019-7221
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IoLu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close