-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2019:1873-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1873 Issue date: 2019-07-29 CVE Names: CVE-2018-16871 CVE-2018-16884 CVE-2019-11085 CVE-2019-11811 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884) * kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085) * kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871) * kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) and Enhancement(s): These updated kernel packages include also numerous bug fixes and add several enhancements. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/4309211 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence 1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common() 1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-957.27.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-957.27.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-957.27.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm ppc64: kernel-3.10.0-957.27.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64.rpm kernel-debug-3.10.0-957.27.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm kernel-devel-3.10.0-957.27.2.el7.ppc64.rpm kernel-headers-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.ppc64.rpm perf-3.10.0-957.27.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm python-perf-3.10.0-957.27.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm ppc64le: kernel-3.10.0-957.27.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm kernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm kernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm perf-3.10.0-957.27.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm python-perf-3.10.0-957.27.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm s390x: kernel-3.10.0-957.27.2.el7.s390x.rpm kernel-debug-3.10.0-957.27.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.s390x.rpm kernel-debug-devel-3.10.0-957.27.2.el7.s390x.rpm kernel-debuginfo-3.10.0-957.27.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.27.2.el7.s390x.rpm kernel-devel-3.10.0-957.27.2.el7.s390x.rpm kernel-headers-3.10.0-957.27.2.el7.s390x.rpm kernel-kdump-3.10.0-957.27.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.27.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.27.2.el7.s390x.rpm perf-3.10.0-957.27.2.el7.s390x.rpm perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm python-perf-3.10.0-957.27.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-957.27.2.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm kernel-doc-3.10.0-957.27.2.el7.noarch.rpm x86_64: bpftool-3.10.0-957.27.2.el7.x86_64.rpm kernel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm perf-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-16871 https://access.redhat.com/security/cve/CVE-2018-16884 https://access.redhat.com/security/cve/CVE-2019-11085 https://access.redhat.com/security/cve/CVE-2019-11811 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/4309211 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXT8OHtzjgjWX9erEAQjJ6hAAkyTYDPmFaW3TIWmrAC3QWuCJt3uBLlcX GNpw9Uqpj1yCc+ThaYobWnCMiSAFbPSs0A2iZnXiaM+pbsZj2MIfWRoTehoTZFDl 60VRCW4218Id3MYioJgtgyKvGX/Ol1LLlr4VtqIL8sTUZjhV7gqN3wlRvQSHcaOW yIaxzWO+ci8XTQ/glXwpAfmLPsd5urYnU2IyCv+5NDvKl9TFAPFqpS8xWDnQHgT1 o82j4MQhcZPjc0n7iawrLsuCegbyATN17M0JcGi4mdoghkem2X0PWR52cpyN7Isi bF8x4tJv9d3IUp8Wxsk1iz0dl94F4KWJ8sP7+ScT9SForWAss4WZ9s3Kb8z7ouIO zzHW0C3Si2DYXxqgc/H2RAcf31sRxAzltNuiVibAyrW2gKCFw0Cdwy+U3zSloY/M gb3kmQQQlZrezdxvDb/vVqD6jqIhPx4ewUVIBptyvnB7Ax23K00kP6FBZoXGdbhd t/9e+kykPXHyi0UZXBmF/JqTj6Z0X/aA+RoqsZovHZnXZ4hrST8pYxMUsWZ6LT1O sxmMlId4rPN9TgW6CxxziWnMwl4XEjWIby06vxY+tATYCk0LhkOqnQ8FdU/33rYm pI0ov4cV/T5rCBdIvGKDZumykq6eOWfIEVEZA36cs7iBgVCNYocmwKSFEVfJumpP kB2g6E6xyDg=SfsH -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce