-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel-alt security and bug fix update Advisory ID: RHSA-2019:3217-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3217 Issue date: 2019-10-29 CVE Names: CVE-2018-10902 CVE-2018-20856 CVE-2019-9500 CVE-2019-9506 CVE-2019-11810 ===================================================================== 1. Summary: An update for kernel-alt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le 3. Description: The kernel-alt packages provide the Linux kernel version 4.x. Security Fix(es): * kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902) * kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856) * kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500) * hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506) * kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel modules pkey and paes_s390 are not available (BZ#1719192) * pkey: Indicate old mkvp only if old and curr. mkvp are different (BZ#1720621) * System dropped into Mon running softboots Exception: 501 (Hardware Interrupt) at c00000000000a814 replay_interrupt_return+0x0/0x4 (ipmi) (BZ#1737563) * kernel: jump label transformation performance (BZ#1739143) * Backport i40e MDD detection removal for PFs (BZ#1747618) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free 1701224 - CVE-2019-9500 kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS 1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) 1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c 6. Package List: Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: kernel-alt-4.14.0-115.14.1.el7a.src.rpm aarch64: kernel-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debug-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debug-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debug-devel-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.14.1.el7a.aarch64.rpm kernel-devel-4.14.0-115.14.1.el7a.aarch64.rpm kernel-headers-4.14.0-115.14.1.el7a.aarch64.rpm kernel-tools-4.14.0-115.14.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm kernel-tools-libs-4.14.0-115.14.1.el7a.aarch64.rpm perf-4.14.0-115.14.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm python-perf-4.14.0-115.14.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm noarch: kernel-abi-whitelists-4.14.0-115.14.1.el7a.noarch.rpm kernel-doc-4.14.0-115.14.1.el7a.noarch.rpm ppc64le: kernel-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-bootwrapper-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debug-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debug-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-devel-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-headers-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-tools-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-tools-libs-4.14.0-115.14.1.el7a.ppc64le.rpm perf-4.14.0-115.14.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm python-perf-4.14.0-115.14.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm s390x: kernel-4.14.0-115.14.1.el7a.s390x.rpm kernel-debug-4.14.0-115.14.1.el7a.s390x.rpm kernel-debug-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm kernel-debug-devel-4.14.0-115.14.1.el7a.s390x.rpm kernel-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm kernel-debuginfo-common-s390x-4.14.0-115.14.1.el7a.s390x.rpm kernel-devel-4.14.0-115.14.1.el7a.s390x.rpm kernel-headers-4.14.0-115.14.1.el7a.s390x.rpm kernel-kdump-4.14.0-115.14.1.el7a.s390x.rpm kernel-kdump-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm kernel-kdump-devel-4.14.0-115.14.1.el7a.s390x.rpm perf-4.14.0-115.14.1.el7a.s390x.rpm perf-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm python-perf-4.14.0-115.14.1.el7a.s390x.rpm python-perf-debuginfo-4.14.0-115.14.1.el7a.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: kernel-debug-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm kernel-debuginfo-common-aarch64-4.14.0-115.14.1.el7a.aarch64.rpm kernel-tools-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm kernel-tools-libs-devel-4.14.0-115.14.1.el7a.aarch64.rpm perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm python-perf-debuginfo-4.14.0-115.14.1.el7a.aarch64.rpm noarch: kernel-doc-4.14.0-115.14.1.el7a.noarch.rpm ppc64le: kernel-debug-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debug-devel-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-debuginfo-common-ppc64le-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-tools-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm kernel-tools-libs-devel-4.14.0-115.14.1.el7a.ppc64le.rpm perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm python-perf-debuginfo-4.14.0-115.14.1.el7a.ppc64le.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-10902 https://access.redhat.com/security/cve/CVE-2018-20856 https://access.redhat.com/security/cve/CVE-2019-9500 https://access.redhat.com/security/cve/CVE-2019-9506 https://access.redhat.com/security/cve/CVE-2019-11810 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXbg26NzjgjWX9erEAQhu2hAAj0DKg29Fnxp/dfUORJQnBQBpOn/C2Ne3 MLIBEzqH8qjE+SEjVy8zy5xCEmAH5tlm8boIGjQoQqHlbJuyjQr34sXdiMGMSEHW 5sFRtlbkfRMAXpc+pXnEkGHd7Yh3LEOTbXfpqnHtWaRaUxaead2Sqc9zNMYmsXeG gLMSD+Zx0j8oMSUhc2TUvJpXLmuUXjd1fxYs1wuMQp0N2aKbPMZd1rh/XTf7TK2Q F1mGgCe4cHQrht95AZlktLDbRaZ/UnuViWADzaPA27+iOyKiykpDcHJZznYSUVWo VduUuOfJJnVQncc4fnqXIQJ0sByuSQsFnCVhQ7+a8DQGmkvmZVmWxFSkRM4SIj8r pSWhT11PKKNHG5TAmWkNH/A4QcStv+Bwg/2/jZIwgPG2O2783d9DriYTewtq4iB0 chta45SEiNESTjn/Cv3uTz+gmmw/88y9yctRnzGSbeasXUhWLA9mih9m8VnysHqk XaSzAxH0GCvUCx99xX06pJcJyvM9fVOWSZXlqbVjyFXvnADPOybFA3lbEiieW3su UfnA2FVDE6NHnX0C9g98t8wkMYqgnGG2FbbODLaAyFHuRXY9Bh7/CCLn+t1aOKRg uw12HeG6rwv8tXz0oLEypS9r69W0OFwIpoHOTtMNGSEPbznqjBZwlaKLo2Rwakwu RpnDTSTMAoQ= =TGeo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce