[RHSA-2019:0415-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 26 12:05:16 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:0415-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0415
Issue date:        2019-02-26
CVE Names:         CVE-2018-10902 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: MIDI driver race condition leads to a double-free
(CVE-2018-10902)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously backported upstream patch caused a change in the behavior of
page fault handler. As a consequence, applications compiled through GNU
Compiler Collection (GCC) version 4.4.7 sometimes generated stack access
exceeding the 64K limit. Running such applications subsequently triggered a
segmentation fault. With this update, the 64k limit check in the page fault
handler has been removed. As a result, running the affected applications no
longer triggers the segmentation fault in the described scenario.

Note that removing the limit check does not impact the integrity of the
kernel itself. (BZ#1644401)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-754.11.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debug-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.11.1.el6.ppc64.rpm
kernel-devel-2.6.32-754.11.1.el6.ppc64.rpm
kernel-headers-2.6.32-754.11.1.el6.ppc64.rpm
perf-2.6.32-754.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-754.11.1.el6.s390x.rpm
kernel-debug-2.6.32-754.11.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.11.1.el6.s390x.rpm
kernel-devel-2.6.32-754.11.1.el6.s390x.rpm
kernel-headers-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-754.11.1.el6.s390x.rpm
perf-2.6.32-754.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-754.11.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm
python-perf-2.6.32-754.11.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-754.11.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm
python-perf-2.6.32-754.11.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-754.11.1.el6.src.rpm

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-754.11.1.el6.i686.rpm
perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-754.11.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-754.11.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10902
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=N5cr
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list