what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2863-01

Red Hat Security Advisory 2019-2863-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2863-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 167f7657d299a8075717ac734c05c931ae269f68ab825f3e15e2392164d36225

Red Hat Security Advisory 2019-2863-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2863-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2863
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

i386:
kernel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-headers-2.6.32-754.23.1.el6.i686.rpm
perf-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

i386:
kernel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-headers-2.6.32-754.23.1.el6.i686.rpm
perf-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.23.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.23.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.23.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.23.1.el6.ppc64.rpm
perf-2.6.32-754.23.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.23.1.el6.s390x.rpm
kernel-debug-2.6.32-754.23.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.23.1.el6.s390x.rpm
kernel-devel-2.6.32-754.23.1.el6.s390x.rpm
kernel-headers-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.23.1.el6.s390x.rpm
perf-2.6.32-754.23.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.23.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm
python-perf-2.6.32-754.23.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.23.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm
python-perf-2.6.32-754.23.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.23.1.el6.src.rpm

i386:
kernel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-headers-2.6.32-754.23.1.el6.i686.rpm
perf-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
perf-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.23.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm
python-perf-2.6.32-754.23.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.23.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-2.6.32-754.23.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.23.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hfEj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close