[RHSA-2019:1946-01] Important: kernel security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 30 09:10:51 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:1946-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1946
Issue date:        2019-07-30
CVE Names:         CVE-2017-12154 CVE-2017-15129 CVE-2017-15274 
                   CVE-2018-3693 CVE-2018-14633 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions past bounds
check. The flaw relies on the presence of a precisely-defined instruction
sequence in the privileged code and the fact that memory writes occur to an
address which depends on the untrusted value. Such writes cause an update
into the microprocessor's data cache even for speculatively executed
instructions that never actually commit (retire). As a result, an
unprivileged attacker could use this flaw to influence speculative
execution and/or read privileged memory by conducting targeted cache
side-channel attacks. (CVE-2018-3693)

* Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register
(CVE-2017-12154)

* kernel: net: double-free and memory corruption in get_net_ns_by_id()
(CVE-2017-15129)

* kernel: dereferencing NULL payload with nonzero length (CVE-2017-15274)

* kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi
target (CVE-2018-14633)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ovl_create can return positive retval and crash the host (BZ#1696290)

* THP: Race between MADV_DONTNEED and NUMA hinting node migration code
(BZ#1698105)

* RHEL7.6 - Kernel changes for count cache flush Spectre v2 mitigation
(BZ#1708543)

* Poor system performance from thundering herd of kworkers competing for
mddev->flush_bio ownership (BZ#1712762)

* [RHEL7.7] RAID1 `write-behind` causes a kernel panic (BZ#1712999)

Enhancement(s):

* [Intel 7.5 FEAT] i40evf - Update to latest upstream driver version
(BZ#1722774)

* [netdrv] i40e/i40evf: Fix use after free in Rx cleanup path [7.4.z]
(BZ#1723831)

Users of kernel are advised to upgrade to these updated packages, which fix
these bugs and add these enhancements.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1491224 - CVE-2017-12154 Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register
1500391 - CVE-2017-15274 kernel: dereferencing NULL payload with nonzero length
1531174 - CVE-2017-15129 kernel: net: double-free and memory corruption in get_net_ns_by_id()
1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store
1626035 - CVE-2018-14633 kernel: stack-based buffer overflow in chap_server_compute_md5() in iscsi target

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
kernel-3.10.0-693.55.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.55.1.el7.noarch.rpm
kernel-doc-3.10.0-693.55.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.55.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.55.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.55.1.el7.x86_64.rpm
perf-3.10.0-693.55.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
python-perf-3.10.0-693.55.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.55.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
kernel-3.10.0-693.55.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.55.1.el7.noarch.rpm
kernel-doc-3.10.0-693.55.1.el7.noarch.rpm

ppc64:
kernel-3.10.0-693.55.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debug-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.55.1.el7.ppc64.rpm
kernel-devel-3.10.0-693.55.1.el7.ppc64.rpm
kernel-headers-3.10.0-693.55.1.el7.ppc64.rpm
kernel-tools-3.10.0-693.55.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-693.55.1.el7.ppc64.rpm
perf-3.10.0-693.55.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
python-perf-3.10.0-693.55.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm

ppc64le:
kernel-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.55.1.el7.ppc64le.rpm
perf-3.10.0-693.55.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
python-perf-3.10.0-693.55.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm

s390x:
kernel-3.10.0-693.55.1.el7.s390x.rpm
kernel-debug-3.10.0-693.55.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-693.55.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-693.55.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-693.55.1.el7.s390x.rpm
kernel-devel-3.10.0-693.55.1.el7.s390x.rpm
kernel-headers-3.10.0-693.55.1.el7.s390x.rpm
kernel-kdump-3.10.0-693.55.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-693.55.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-693.55.1.el7.s390x.rpm
perf-3.10.0-693.55.1.el7.s390x.rpm
perf-debuginfo-3.10.0-693.55.1.el7.s390x.rpm
python-perf-3.10.0-693.55.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.s390x.rpm

x86_64:
kernel-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.55.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.55.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.55.1.el7.x86_64.rpm
perf-3.10.0-693.55.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
python-perf-3.10.0-693.55.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64:
kernel-debug-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-693.55.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-693.55.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.ppc64.rpm

ppc64le:
kernel-debug-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.55.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.55.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.55.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12154
https://access.redhat.com/security/cve/CVE-2017-15129
https://access.redhat.com/security/cve/CVE-2017-15274
https://access.redhat.com/security/cve/CVE-2018-3693
https://access.redhat.com/security/cve/CVE-2018-14633
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/3523601

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VsF8
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list