what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2827-01

Red Hat Security Advisory 2019-2827-01
Posted Sep 20, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2827-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | ff8536c0a080182186f4a1947eef54799c9fb80ce8506bae3faf34c6ee60c3f7

Red Hat Security Advisory 2019-2827-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2827-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2827
Issue date: 2019-09-20
CVE Names: CVE-2019-14835
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
kernel-4.18.0-80.11.2.el8_0.src.rpm

aarch64:
bpftool-4.18.0-80.11.2.el8_0.aarch64.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-core-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-devel-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-headers-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-modules-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-libs-4.18.0-80.11.2.el8_0.aarch64.rpm
perf-4.18.0-80.11.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
python3-perf-4.18.0-80.11.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-80.11.2.el8_0.noarch.rpm
kernel-doc-4.18.0-80.11.2.el8_0.noarch.rpm

ppc64le:
bpftool-4.18.0-80.11.2.el8_0.ppc64le.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-core-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-devel-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-headers-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-modules-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-libs-4.18.0-80.11.2.el8_0.ppc64le.rpm
perf-4.18.0-80.11.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
python3-perf-4.18.0-80.11.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm

s390x:
bpftool-4.18.0-80.11.2.el8_0.s390x.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-core-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-devel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-headers-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-modules-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-tools-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-core-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-devel-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-4.18.0-80.11.2.el8_0.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-80.11.2.el8_0.s390x.rpm
perf-4.18.0-80.11.2.el8_0.s390x.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm
python3-perf-4.18.0-80.11.2.el8_0.s390x.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.s390x.rpm

x86_64:
bpftool-4.18.0-80.11.2.el8_0.x86_64.rpm
bpftool-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-core-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-cross-headers-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-core-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-devel-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-modules-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-modules-extra-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-devel-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-headers-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-modules-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-modules-extra-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-libs-4.18.0-80.11.2.el8_0.x86_64.rpm
perf-4.18.0-80.11.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
python3-perf-4.18.0-80.11.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
bpftool-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
kernel-tools-libs-devel-4.18.0-80.11.2.el8_0.aarch64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-80.11.2.el8_0.ppc64le.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debug-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
kernel-tools-libs-devel-4.18.0-80.11.2.el8_0.x86_64.rpm
perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm
python3-perf-debuginfo-4.18.0-80.11.2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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HURW
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close