exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-4256-01

Red Hat Security Advisory 2019-4256-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4256-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2019-14821
SHA-256 | bd4f98e6d93b68b8a79e04bbf734e2ce418616b9ea3ab9d94ad8731f95b93cdd

Red Hat Security Advisory 2019-4256-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2019:4256-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:4256
Issue date: 2019-12-17
CVE Names: CVE-2019-14821
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* KEYS: prevent creating a different user's keyrings RHEL-6.10 (BZ#1537371)

* BUG: unable to handle kernel NULL pointer dereference at (null)
(BZ#1733760)

* long I/O stalls with bnx2fc from not masking off scope bits of retry
delay value (BZ#1749512)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

i386:
kernel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-headers-2.6.32-754.25.1.el6.i686.rpm
perf-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

i386:
kernel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-headers-2.6.32-754.25.1.el6.i686.rpm
perf-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.25.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.25.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.25.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.25.1.el6.ppc64.rpm
perf-2.6.32-754.25.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.25.1.el6.s390x.rpm
kernel-debug-2.6.32-754.25.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.25.1.el6.s390x.rpm
kernel-devel-2.6.32-754.25.1.el6.s390x.rpm
kernel-headers-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.25.1.el6.s390x.rpm
perf-2.6.32-754.25.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.25.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm
python-perf-2.6.32-754.25.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.25.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm
python-perf-2.6.32-754.25.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.25.1.el6.src.rpm

i386:
kernel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-headers-2.6.32-754.25.1.el6.i686.rpm
perf-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
perf-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.25.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm
python-perf-2.6.32-754.25.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.25.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-2.6.32-754.25.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.25.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14821
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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HQBG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close