exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4164-01

Red Hat Security Advisory 2019-4164-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4164-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A memory corruption vulnerability has been addressed.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2018-9568, CVE-2019-5489
SHA-256 | 91519ff4618b7b7d50ce1f5d8672671837793fa98d4644544e21b95a0e6e4a25

Red Hat Security Advisory 2019-4164-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:4164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4164
Issue date: 2019-12-10
CVE Names: CVE-2018-9568 CVE-2018-13405 CVE-2019-5489
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kernel build: parallelize redhat/mod-sign.sh (BZ#1755325)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source:
kernel-3.10.0-327.83.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-327.83.1.el7.noarch.rpm
kernel-doc-3.10.0-327.83.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-devel-3.10.0-327.83.1.el7.x86_64.rpm
kernel-headers-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-327.83.1.el7.x86_64.rpm
perf-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64:
kernel-debug-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-327.83.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-327.83.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXe+HI9zjgjWX9erEAQhkkQ//cqwTsTkXum/nzhOfVZNVl3Y6I2J6oBXZ
s7B5UovrDYOhX7xrqifLGptcfYEOBYg20qPo68zUOnQtlylGhQeraD85rY5uRtgB
qH3cNDiC48YC/Te7V2sYazxRvT/qwxLSjM83IvX8ZyyuDNPqGyw90GHuMR41SykF
RM2oDs3CM82zm3AEltN2U/BEMBesFGhsOfyWOcrX6llnu3RbJ4TADXm/D3CtieDN
q1MRYk3JyI5+p+BzLujrfPQnzFuDJQ5ZCydSxeIvVaIkNZVee55wF7kdVhaiFzVK
iLwiYTv4SYOFHvQ2dycHTerzq5I6Fxwt+Nh2btkgkfC5eG9D+Vw3fZQ3ppy1uJE+
xiWSdTC62WJeNq5jm3mdrxegv0TKDTaM7d9MbFgwztGSMtr6s1yOzSuuMoQNI/ga
1Ke1HfvOjZ1Dl+ymhN2DYCl+UapcPoz5jKqmWsUIZif83VAG2OmMxpy2xMB7LLXQ
0S1FJzb22p6tUG5lGr38pTj+k/V6hlp6uObFCwr7jKOE5wUVtoodGSsfMH3c7Z0l
uCqI0UPKV60ItHPZMN8QIw7sRXXCfPUEgtNEemxnZ6XKJC4W6BCFLFwVf/7agWZF
rsx4Vp6TYddyO46gNzb80zMXZl3AKPR9oXKAqszo8kelVeE1QhbUiReZveqnCP2f
+I4tQUA++l4=Fm+u
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close