exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2867-01

Red Hat Security Advisory 2019-2867-01
Posted Sep 23, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2867-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2019-14835
SHA-256 | 343fdcfb34bd36f32d506bd5fcb98fa94281b6239b89c4fb2587ac4197246b32

Red Hat Security Advisory 2019-2867-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security update
Advisory ID: RHSA-2019:2867-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2867
Issue date: 2019-09-23
CVE Names: CVE-2019-14835
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A buffer overflow flaw was found in the way Linux kernel's vhost
functionality that translates virtqueue buffers to IOVs, logged the buffer
descriptors during migration. A privileged guest user able to pass
descriptors with invalid length to the host when migration is underway,
could use this flaw to increase their privileges on the host.
(CVE-2019-14835)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm
kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm
perf-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm
kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.ppc64le.rpm
perf-3.10.0-693.59.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
python-perf-3.10.0-693.59.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm
perf-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.59.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm
kernel-doc-3.10.0-693.59.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm
perf-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14835
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/kernel-vhost

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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hk2d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close