-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:2703-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2703 Issue date: 2019-09-10 CVE Names: CVE-2018-19824 CVE-2019-3846 CVE-2019-3887 CVE-2019-9500 CVE-2019-9503 CVE-2019-11487 CVE-2019-12817 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846) * Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS (CVE-2019-3887) * kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500) * kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487) * kernel: ppc: unrelated processes being able to read/write to each other's virtual memory (CVE-2019-12817) * kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() (CVE-2018-19824) * kernel: brcmfmac frame validation bypass (CVE-2019-9503) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [DELL EMC 8.0 BUG]: pciehp deadlock resulting in NVMe device not being recognized when hot plugged (BZ#1712261) * Host crashed while try to boot a compatible guest attached huge page by"-object memory-backend-file *"[1G-P9] (BZ#1714758) * Setting malformed authenc key will crash the system (BZ#1715335) * BUG: memory allocation failure in inode_doinit_with_dentry()/context_to_sid() (BZ#1717780) * [HPEMC 8.1 BUG] Protect against concurrent calls into UV BIOS (BZ#1724534) * PHC jumping on I350 (igb) (BZ#1726352) * aarch64 kernel missing vulnerabilities status files (BZ#1726353) * BUG: KASAN: use-after-free in skb_release_data() (BZ#1726354) * [RHEL8][PANIC][aarch64] kernel panic when loading the dme1737 module (BZ#1726355) * [RHEL8] [aarch64] Changes for BZ1672997 break kaslr (BZ#1726357) * Network fails to come up when booting with kernel 3.10.0-862.el7.x86_64, several hung tasks can be seen in logs. (BZ#1726358) * [Intel] 'cpupower frequency-set' produces unexpected results for some processors (BZ#1726360) * HDMI/DP audio: ELD not updated on hotplug event (BZ#1726361) * [mlx5_core] CX5 Adapter works not as expected when MTU is 9000, Unable to handle kernel paging request at virtual address 3ae0aafeff4b6b5a (BZ#1726372) * [DELL 8.0 Bug] - hid-multitouch 0018:1FD2:8008.0001 ,lost function from S3 resume (BZ#1727098) * [RHEL8.1 Pre Beta] [Power8] data corruption while returning from watchpoint exception handler (BZ#1733281) * RHEL8.1 pre-Beta - cacheinfo code unsafe vs LPM (BZ#1733282) * RHEL8.1 pre-Beta - [ZZ/Zeppelin] [kernel-4.18.0-100.el8.ppc64le] Hash MMU allows child to write parents process address space (BZ#1734689) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1655816 - CVE-2018-19824 kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() 1695044 - CVE-2019-3887 Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS 1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results 1701842 - CVE-2019-9503 kernel: brcmfmac frame validation bypass 1703063 - CVE-2019-11487 kernel: Count overflow in FUSE request leading to use-after-free issues. 1713059 - CVE-2019-3846 kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c 1720616 - CVE-2019-12817 kernel: ppc: unrelated processes being able to read/write to each other's virtual memory 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: kernel-4.18.0-80.11.1.el8_0.src.rpm aarch64: bpftool-4.18.0-80.11.1.el8_0.aarch64.rpm bpftool-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-core-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-cross-headers-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-core-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-devel-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-modules-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-modules-extra-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-devel-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-headers-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-modules-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-modules-extra-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-tools-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-tools-libs-4.18.0-80.11.1.el8_0.aarch64.rpm perf-4.18.0-80.11.1.el8_0.aarch64.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm python3-perf-4.18.0-80.11.1.el8_0.aarch64.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm noarch: kernel-abi-whitelists-4.18.0-80.11.1.el8_0.noarch.rpm kernel-doc-4.18.0-80.11.1.el8_0.noarch.rpm ppc64le: bpftool-4.18.0-80.11.1.el8_0.ppc64le.rpm bpftool-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-core-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-cross-headers-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-core-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-devel-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-modules-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-modules-extra-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-devel-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-headers-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-modules-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-modules-extra-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-tools-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-tools-libs-4.18.0-80.11.1.el8_0.ppc64le.rpm perf-4.18.0-80.11.1.el8_0.ppc64le.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm python3-perf-4.18.0-80.11.1.el8_0.ppc64le.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm s390x: bpftool-4.18.0-80.11.1.el8_0.s390x.rpm bpftool-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm kernel-4.18.0-80.11.1.el8_0.s390x.rpm kernel-core-4.18.0-80.11.1.el8_0.s390x.rpm kernel-cross-headers-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debug-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debug-core-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debug-devel-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debug-modules-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debug-modules-extra-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm kernel-debuginfo-common-s390x-4.18.0-80.11.1.el8_0.s390x.rpm kernel-devel-4.18.0-80.11.1.el8_0.s390x.rpm kernel-headers-4.18.0-80.11.1.el8_0.s390x.rpm kernel-modules-4.18.0-80.11.1.el8_0.s390x.rpm kernel-modules-extra-4.18.0-80.11.1.el8_0.s390x.rpm kernel-tools-4.18.0-80.11.1.el8_0.s390x.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm kernel-zfcpdump-4.18.0-80.11.1.el8_0.s390x.rpm kernel-zfcpdump-core-4.18.0-80.11.1.el8_0.s390x.rpm kernel-zfcpdump-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm kernel-zfcpdump-devel-4.18.0-80.11.1.el8_0.s390x.rpm kernel-zfcpdump-modules-4.18.0-80.11.1.el8_0.s390x.rpm kernel-zfcpdump-modules-extra-4.18.0-80.11.1.el8_0.s390x.rpm perf-4.18.0-80.11.1.el8_0.s390x.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm python3-perf-4.18.0-80.11.1.el8_0.s390x.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.s390x.rpm x86_64: bpftool-4.18.0-80.11.1.el8_0.x86_64.rpm bpftool-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-core-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-cross-headers-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-core-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-devel-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-modules-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-modules-extra-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-devel-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-headers-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-modules-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-modules-extra-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-tools-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-tools-libs-4.18.0-80.11.1.el8_0.x86_64.rpm perf-4.18.0-80.11.1.el8_0.x86_64.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm python3-perf-4.18.0-80.11.1.el8_0.x86_64.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: bpftool-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-debuginfo-common-aarch64-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm kernel-tools-libs-devel-4.18.0-80.11.1.el8_0.aarch64.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.aarch64.rpm ppc64le: bpftool-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm kernel-tools-libs-devel-4.18.0-80.11.1.el8_0.ppc64le.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.ppc64le.rpm x86_64: bpftool-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debug-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-debuginfo-common-x86_64-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-tools-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm kernel-tools-libs-devel-4.18.0-80.11.1.el8_0.x86_64.rpm perf-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm python3-perf-debuginfo-4.18.0-80.11.1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-19824 https://access.redhat.com/security/cve/CVE-2019-3846 https://access.redhat.com/security/cve/CVE-2019-3887 https://access.redhat.com/security/cve/CVE-2019-9500 https://access.redhat.com/security/cve/CVE-2019-9503 https://access.redhat.com/security/cve/CVE-2019-11487 https://access.redhat.com/security/cve/CVE-2019-12817 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXXfzL9zjgjWX9erEAQhtkg/9H1LoCuJKkNa8WyrU18oo+D7ySdVB/RqK 3Ce1yvuksb8HlF93FXl4KFPJryaTZmiq1g9+I0DFIN5bSp/JYeii7TiwrVe5TIKY rsmOVoJUDD1UqNebJRat8xNFdNW97MFD5LLTjFnAQ8EtUjjy5mj1AMbChPwcRjXV wXH21ibzP5LBcJL87Wui7yAWhSzxDiaVZMEmTPkEjPgAiHcNykV+kR9m/KGmA1/V daSiApnhTSEkXr46M4bUWa33E0oT3fpP9ELD7Q0f/3H0WKBpERteEdscAdGxFWDa CkARUWuZp//QYpDgRSfiO5Zx8h7SwwEWFm8nxBEJa/cx+5927UQA/C5h9icGiJ0Z pwUvkcLuzdtjoS9NhOeaI+r8b+1oY0YTf8LZXjMoYYHmcZkTgacR+8geQ97e3aYA Xs4V8nQUrXpofaW4jRU5p/MIMuWgrGmA2bJ976yCLqeCTCyTCZW+NCq+63EqSC3F xKhUWyS/w58bmDcbP6iregH0n7R8y+Ykr8YCVvtry7mEWe67Yn/Z5DH5DZcjYmtK z34nsOoBq4JMxRonwKQTWK4t3/CwjcSnI9qj3v7r0Mxt08QvJOMUPQL3GBkhpOMl ggJufRy3+E6r7vvzECjnYRKWIa5Q9m+/pQPnbH1JTRjfU/O4Chi5C+E0b8enC/ul qDd0F3zNff8=1v7D -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce