exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0592-01

Red Hat Security Advisory 2020-0592-01
Posted Feb 25, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0592-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-20976, CVE-2019-11085, CVE-2019-14895, CVE-2019-17133
SHA-256 | 3be3e97d9cf47b79cdc4d236e0de82e7e19c550c90ec4264b3b8aced6ccf652b

Red Hat Security Advisory 2020-0592-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2020:0592-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0592
Issue date: 2020-02-25
CVE Names: CVE-2018-20976 CVE-2019-11085 CVE-2019-14895
CVE-2019-17133
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in fs/xfs/xfs_super.c (CVE-2018-20976)

* kernel: insufficient input validation in kernel mode driver in Intel i915
graphics leads to privilege escalation (CVE-2019-11085)

* kernel: heap-based buffer overflow in mwifiex_process_country_ie()
function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
(CVE-2019-14895)

* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in
net/wireless/wext-sme.c (CVE-2019-17133)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* core: backports from upstream (BZ#1794372)

Enhancement(s):

* Selective backport: perf: Sync with upstream v4.16 (BZ#1782750)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation
1743547 - CVE-2018-20976 kernel: use-after-free in fs/xfs/xfs_super.c
1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.64.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm
perf-3.10.0-693.64.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.64.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.64.1.el7.ppc64le.rpm
perf-3.10.0-693.64.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
python-perf-3.10.0-693.64.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm
perf-3.10.0-693.64.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.64.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.64.1.el7.noarch.rpm
kernel-doc-3.10.0-693.64.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.64.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.64.1.el7.x86_64.rpm
perf-3.10.0-693.64.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.64.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.64.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.64.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20976
https://access.redhat.com/security/cve/CVE-2019-11085
https://access.redhat.com/security/cve/CVE-2019-14895
https://access.redhat.com/security/cve/CVE-2019-17133
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RbSn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close