exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4159-01

Red Hat Security Advisory 2019-4159-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4159-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000112, CVE-2017-7184, CVE-2018-1068, CVE-2018-13405, CVE-2018-18559, CVE-2018-9568, CVE-2019-5489
SHA-256 | c4d981a6d20c3b68f13754d69107ef1f2830d0614b7c688281421d5b6b20e939

Red Hat Security Advisory 2019-4159-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:4159-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4159
Issue date: 2019-12-10
CVE Names: CVE-2017-7184 CVE-2017-1000112 CVE-2018-1068
CVE-2018-9568 CVE-2018-13405 CVE-2018-18559
CVE-2019-5489
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: Out-of-bounds heap access in xfrm (CVE-2017-7184)

* kernel: Exploitable memory corruption due to UFO to non-UFO path switch
(CVE-2017-1000112)

* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in
netfilter/ebtables.c (CVE-2018-1068)

* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)

* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear
SGID bit on non-directories for non-members (CVE-2018-13405)

* kernel: Use-after-free due to race condition in AF_PACKET implementation
(CVE-2018-18559)

* Kernel: page cache side channel attacks (CVE-2019-5489)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* IPv6 UDP inconsistent usage of UFO and HW checksums (BZ#1773816)

* UDPv6 packets badly fragmented when ESP in use on devices supporting UFO
(BZ#1774503)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1435153 - CVE-2017-7184 kernel: Out-of-bounds heap access in xfrm
1479307 - CVE-2017-1000112 kernel: Exploitable memory corruption due to UFO to non-UFO path switch
1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c
1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation
1655904 - CVE-2018-9568 kernel: Memory corruption due to incorrect socket cloning
1664110 - CVE-2019-5489 Kernel: page cache side channel attacks

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
kernel-3.10.0-514.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.71.1.el7.noarch.rpm
kernel-doc-3.10.0-514.71.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.x86_64.rpm
perf-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
kernel-3.10.0-514.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.71.1.el7.noarch.rpm
kernel-doc-3.10.0-514.71.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debug-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-devel-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-headers-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.ppc64le.rpm
perf-3.10.0-514.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
python-perf-3.10.0-514.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.x86_64.rpm
perf-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
kernel-3.10.0-514.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-514.71.1.el7.noarch.rpm
kernel-doc-3.10.0-514.71.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-514.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.71.1.el7.x86_64.rpm
perf-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

ppc64le:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

x86_64:
kernel-debug-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-514.71.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7184
https://access.redhat.com/security/cve/CVE-2017-1000112
https://access.redhat.com/security/cve/CVE-2018-1068
https://access.redhat.com/security/cve/CVE-2018-9568
https://access.redhat.com/security/cve/CVE-2018-13405
https://access.redhat.com/security/cve/CVE-2018-18559
https://access.redhat.com/security/cve/CVE-2019-5489
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CSED
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close