-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:1473-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1473 Issue date: 2020-04-14 CVE Names: CVE-2019-17666 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.3) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.3) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.3) - noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * port show-kabi to python3 (BZ#1806925) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1763690 - CVE-2019-17666 kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.3): Source: kernel-3.10.0-514.74.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm kernel-doc-3.10.0-514.74.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm perf-3.10.0-514.74.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm python-perf-3.10.0-514.74.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.3): Source: kernel-3.10.0-514.74.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm kernel-doc-3.10.0-514.74.1.el7.noarch.rpm ppc64le: kernel-3.10.0-514.74.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.74.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.74.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.74.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.74.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.74.1.el7.ppc64le.rpm perf-3.10.0-514.74.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm python-perf-3.10.0-514.74.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm x86_64: kernel-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm perf-3.10.0-514.74.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm python-perf-3.10.0-514.74.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.3): Source: kernel-3.10.0-514.74.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.74.1.el7.noarch.rpm kernel-doc-3.10.0-514.74.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm kernel-devel-3.10.0-514.74.1.el7.x86_64.rpm kernel-headers-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.74.1.el7.x86_64.rpm perf-3.10.0-514.74.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm python-perf-3.10.0-514.74.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.3): ppc64le: kernel-debug-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.74.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.74.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.3): x86_64: kernel-debug-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.74.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.74.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-17666 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXpXOTtzjgjWX9erEAQg/Xg//Witha5Wirt4KjTZ/u+MtZuGlBH84H5UR GbVAjhp7NpT3Zs1PcHihR58kBj7J/WiJFG8MYW3ECvRQN8Nx0+53aVQ/pTrMmAgZ 4lJASN3OIFBNsjxmf7zlPVo1GN/wtiHve26RAtNy15ZHTgxuuErouyq9jpTyAnmT Eo5IRT5ACiPmwxkLWS+QziHSsMJxdUNbe/J1e3ZhGpX598uoMEZ7a6LOwPv07wXL dWO2qykyDrR/3pl6nsWVwANSAh8cQKbn7+8jo0NiVTHy44FlMBkqcBaekkjwfib9 RFgVfutrP4hEJK5pTOdzYGwxaFcm8fmHcn4sbGUhh6SOBv45dqh0nNp/1vB+jp4k 8sOCG46/apiqXKvxo+6GHVSDodRS/Xomt4OVvmRbkHFJoY33HmIJec3Mvw2jGSsQ eEp3J/5n+AlzzkP1yCfg7vcxES956wOg3CKWzU7YOeDYojW20uWvqUM79cDOS3jM k/j9emtqvQPpr6yXs7G50tV3ry3Mb4juW6Wc6vFywTw1dOn3AE8Bn4wcQ1ezKzXk zdH9SzEj6y227AGuWFPtVpq+QLkuETrwwGnHhsZC+h6xyx7nM4YXEOIViZMlQ9Ow QNw11VufL6vpk8MeY989RRXNIXs9vqUFMMfyQSukCj/ZNMMj3rDrwGXmyXEg+lB4 1liqQp+f6Fg= =pyMj -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce