what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4154-01

Red Hat Security Advisory 2019-4154-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4154-01 - The kernel-alt packages provide the Linux kernel version 4.x. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18203, CVE-2018-14625, CVE-2018-16658, CVE-2019-14821
SHA-256 | f005a69a4f295c471e10f0da37973e7b90a85d3fc090fd983587fd5e3a1c130a

Red Hat Security Advisory 2019-4154-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-alt security, bug fix, and enhancement update
Advisory ID: RHSA-2019:4154-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4154
Issue date: 2019-12-10
CVE Names: CVE-2017-18203 CVE-2018-14625 CVE-2018-16658
CVE-2019-14821
====================================================================
1. Summary:

An update for kernel-alt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le

3. Description:

The kernel-alt packages provide the Linux kernel version 4.x.

Security Fix(es):

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

* kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows
local users to cause a denial of service (CVE-2017-18203)

* kernel: use-after-free Read in vhost_transport_send_pkt (CVE-2018-14625)

* kernel: Information leak in cdrom_ioctl_drive_status (CVE-2018-16658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* IPMI use after free issue seen on Marvell ThunderX2 (BZ#1732163)

* kernel: siginfo delivers SEGV_MAPERR instead of SEGV_ACCERR
[rhel-alt-7.6.z] (BZ#1757189)

Enhancement(s):

* [Marvell 7.7 z-stream BUG] CN99xx: DIMM label not extracted in EDAC hw
error log (BZ#1721427)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1550811 - CVE-2017-18203 kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service
1619846 - CVE-2018-14625 kernel: use-after-free Read in vhost_transport_send_pkt
1627731 - CVE-2018-16658 kernel: Information leak in cdrom_ioctl_drive_status
1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer

6. Package List:

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
kernel-alt-4.14.0-115.16.1.el7a.src.rpm

aarch64:
kernel-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debug-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debug-devel-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-devel-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-headers-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-libs-4.14.0-115.16.1.el7a.aarch64.rpm
perf-4.14.0-115.16.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
python-perf-4.14.0-115.16.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm

noarch:
kernel-abi-whitelists-4.14.0-115.16.1.el7a.noarch.rpm
kernel-doc-4.14.0-115.16.1.el7a.noarch.rpm

ppc64le:
kernel-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-bootwrapper-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debug-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-devel-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-headers-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-libs-4.14.0-115.16.1.el7a.ppc64le.rpm
perf-4.14.0-115.16.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
python-perf-4.14.0-115.16.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm

s390x:
kernel-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debug-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debug-devel-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
kernel-debuginfo-common-s390x-4.14.0-115.16.1.el7a.s390x.rpm
kernel-devel-4.14.0-115.16.1.el7a.s390x.rpm
kernel-headers-4.14.0-115.16.1.el7a.s390x.rpm
kernel-kdump-4.14.0-115.16.1.el7a.s390x.rpm
kernel-kdump-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
kernel-kdump-devel-4.14.0-115.16.1.el7a.s390x.rpm
perf-4.14.0-115.16.1.el7a.s390x.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm
python-perf-4.14.0-115.16.1.el7a.s390x.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-debuginfo-common-aarch64-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
kernel-tools-libs-devel-4.14.0-115.16.1.el7a.aarch64.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.aarch64.rpm

noarch:
kernel-doc-4.14.0-115.16.1.el7a.noarch.rpm

ppc64le:
kernel-debug-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debug-devel-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
kernel-tools-libs-devel-4.14.0-115.16.1.el7a.ppc64le.rpm
perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm
python-perf-debuginfo-4.14.0-115.16.1.el7a.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18203
https://access.redhat.com/security/cve/CVE-2018-14625
https://access.redhat.com/security/cve/CVE-2018-16658
https://access.redhat.com/security/cve/CVE-2019-14821
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXe+JetzjgjWX9erEAQj5Cw/9Fjk/lE/ZC2Z21pZhB3GJPy4dDLvmu9PE
DH+TQS7JjOm8qVnVdOF9GXRg1UHcrHkvItyPmX5kmCi2mYQRsXGtDoS4tiUiB/04
nrc31UT73cOAbQRkNH/k8Yi/jxTdCwHpAhON0L4uFAlUzLh/yQOAHtinL9IbEqIv
C7OgEjTd8o9avhNmWu02cEow2zTK2+agZLfVJDYX292YErxcRhFB9xzmFBqksgwN
woZZoH0+/jHTzMbm2EutfP3bJN7I/eFIbRbxW2FaP0KFmg7EvB5il7wtEnjerW2S
Rz6L/m8MLjiMjExFXHqZ9GA3Ga6jQdjB4RperLKnlNAI5IjwWtggnfATwUuyc/wr
J9OmMoQFm2WdfcKo5FVRqa8l6USshXMmakBLDNl2D2McDDReZvh+Ko1thdve3vc4
Y/2tebrGO2HNSe4JTYOh1ubiYak1oAUhd4hZTaxA5KXzD1M0HduNre6+V4KsHjks
rWh3nKW4n99yeBw5NRhx9SfjIOoeLZgQSws8SDSaziF4CFm20kOnscNC0da2qUYQ
Kor+qgFxjsFjOQN1mS1DMtiC0/6t0UjQlczASmTaaKxvWgEMaHg/qzAa7LUpURrE
TBJ6i+m2q/RrdgU3+hUvjZiovQ9ujViPHiz4Zvu5AlKqGrxlwUEo7zqAE+eQVXN6
q8EWRLGAQ4M=NOlI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close