-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2020:0664-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0664 Issue date: 2020-03-03 CVE Names: CVE-2018-20856 CVE-2019-14816 CVE-2019-14895 CVE-2019-17133 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856) * kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816) * kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895) * kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [PATCH] perf: Fix a race between ring_buffer_detach() and ring_buffer_wakeup() (BZ#1772826) * core: backports from upstream (BZ#1780031) * Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780160) * [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783176) Enhancement(s): * Selective backport: perf: Sync with upstream v4.16 (BZ#1782752) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1738705 - CVE-2018-20856 kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c 1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver 1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c 1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: kernel-3.10.0-957.46.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.46.1.el7.noarch.rpm kernel-doc-3.10.0-957.46.1.el7.noarch.rpm x86_64: bpftool-3.10.0-957.46.1.el7.x86_64.rpm kernel-3.10.0-957.46.1.el7.x86_64.rpm kernel-debug-3.10.0-957.46.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.46.1.el7.x86_64.rpm kernel-devel-3.10.0-957.46.1.el7.x86_64.rpm kernel-headers-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.46.1.el7.x86_64.rpm perf-3.10.0-957.46.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm python-perf-3.10.0-957.46.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.46.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kernel-3.10.0-957.46.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-957.46.1.el7.noarch.rpm kernel-doc-3.10.0-957.46.1.el7.noarch.rpm ppc64: kernel-3.10.0-957.46.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-957.46.1.el7.ppc64.rpm kernel-debug-3.10.0-957.46.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-957.46.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.46.1.el7.ppc64.rpm kernel-devel-3.10.0-957.46.1.el7.ppc64.rpm kernel-headers-3.10.0-957.46.1.el7.ppc64.rpm kernel-tools-3.10.0-957.46.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-957.46.1.el7.ppc64.rpm perf-3.10.0-957.46.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm python-perf-3.10.0-957.46.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-957.46.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debug-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.46.1.el7.ppc64le.rpm kernel-devel-3.10.0-957.46.1.el7.ppc64le.rpm kernel-headers-3.10.0-957.46.1.el7.ppc64le.rpm kernel-tools-3.10.0-957.46.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-957.46.1.el7.ppc64le.rpm perf-3.10.0-957.46.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm python-perf-3.10.0-957.46.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm s390x: kernel-3.10.0-957.46.1.el7.s390x.rpm kernel-debug-3.10.0-957.46.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-957.46.1.el7.s390x.rpm kernel-debug-devel-3.10.0-957.46.1.el7.s390x.rpm kernel-debuginfo-3.10.0-957.46.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-957.46.1.el7.s390x.rpm kernel-devel-3.10.0-957.46.1.el7.s390x.rpm kernel-headers-3.10.0-957.46.1.el7.s390x.rpm kernel-kdump-3.10.0-957.46.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-957.46.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-957.46.1.el7.s390x.rpm perf-3.10.0-957.46.1.el7.s390x.rpm perf-debuginfo-3.10.0-957.46.1.el7.s390x.rpm python-perf-3.10.0-957.46.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.s390x.rpm x86_64: bpftool-3.10.0-957.46.1.el7.x86_64.rpm kernel-3.10.0-957.46.1.el7.x86_64.rpm kernel-debug-3.10.0-957.46.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.46.1.el7.x86_64.rpm kernel-devel-3.10.0-957.46.1.el7.x86_64.rpm kernel-headers-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-957.46.1.el7.x86_64.rpm perf-3.10.0-957.46.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm python-perf-3.10.0-957.46.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): ppc64: kernel-debug-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-957.46.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-957.46.1.el7.ppc64.rpm perf-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-957.46.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-957.46.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.46.1.el7.x86_64.rpm perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.46.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-20856 https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-14895 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXl51ntzjgjWX9erEAQiqFxAAgaZkybXLyw698RYnb+QR43gthqEHZeIU Tu8haRl4cNH5bTyIEBnXyhh3+hllP0Nw94xGb0Ik6MgbplQ0RpqReNIE5JoG0map jQ6Q6/DIMuoDnK2C++4OCxu/5EAjG0jJdhQFKL+jGb4ZO3GlTSepPyhkSu/C4pdm 0pbexs3RmXRV9Rzr+BxLKLV7HKH4hweSBoUt4yvPvnaZhQMhdHERa53TtLMaGCtB tWABT0JD+hDUp2UcsV5M0tsEokvbfk2i+QF4b1rdJdLVuJZTtNuc2NBxIj2VHesP ozeI9PqmRJ4L1l7QYez6oErmK69/kesK+oAKY+uLK4XDRjEAp7f6IwldH0yGfsWj h7FYF6NNzNpRAKmapjMzSE5hqFSh3NowWfEEvMosHOi9wx1qy5SmEsMB+CVBV20Z qnMYDVw3lZ5Adv5fg8yd/WBkGksn5X/dVLceGqBhW5O3Jyru9OW6cZxaOm5Td+m8 e8rpIPweyA8g/RdOex6E4XcEQ4WgdJGDdSJMx+1oHvoyNjcTZIjYKIh4Ieys0Cdb SyUYoqXLWEjZ4DnhKEWrhHarNa+MCDBsh0oQIFq6UMUPVkD7BueDfrzz43hqJgHB WCPeJH74lidrnhjN7Z6j/cVwJ3mIxAa7scMbwexR1XeTvo2/oMb7mkbeJSY6Wm+B BXrKw/7wslI14X -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce