[RHSA-2019:3187-01] Important: kernel security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Oct 23 09:04:13 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2019:3187-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3187
Issue date:        2019-10-23
CVE Names:         CVE-2019-9506 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)
(CVE-2019-9506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Fix possible Spectre-v1 bugs in wireless code (BZ#1706696)

* powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas:
Fix a potential race between CPU-Offline & Migration (LPM) (BZ#1745436)

* powerpc/pseries: Fix unitialized timer reset on migration /
powerpc/pseries/mobility: Extend start/stop topology update scope (LPM)
(BZ#1745438)

* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM
(POWER9/P9) (BZ#1745446)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1727857 - CVE-2019-9506 hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.60.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.1.el7.x86_64.rpm
perf-3.10.0-693.60.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
kernel-3.10.0-693.60.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm

ppc64le:
kernel-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debug-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-devel-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-headers-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-tools-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-693.60.1.el7.ppc64le.rpm
perf-3.10.0-693.60.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
python-perf-3.10.0-693.60.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm

x86_64:
kernel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.1.el7.x86_64.rpm
perf-3.10.0-693.60.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
kernel-3.10.0-693.60.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.60.1.el7.noarch.rpm
kernel-doc-3.10.0-693.60.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.60.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.60.1.el7.x86_64.rpm
perf-3.10.0-693.60.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
kernel-debug-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-693.60.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.ppc64le.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.60.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.60.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9506
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXbAXitzjgjWX9erEAQh25A/9FrjeF3eVkgGwc/RvTRPF/Qqb44x+l61E
KceVqzr3avw9TDoiCA8e35ZYwNBvpN6YW/VDiI0vSyj2nQp57xFK48ybhUvXGUKL
A2dXn793a3ZBKIp4wVVQKyjBsAI31MT/AZDKrzlugszWlV25u/mc2tC4Yndbe+8e
Lbwf2VvKdvtlH26Cadv1UN9YsnmtQuNdGp9NrRbttTCW9rMmHtkoQ/yT4rcS/7Fl
1tu2j2Yoi0GEG9wXWda7cbpd2jLCcpjwIYnrjRNOuMNVSugRKRcAY1rMwpL5dVpA
rx2bi3X3HhCpGTgZSJbl9fz2f1J71o9WoUSybaT36Uc50iOs7anoHc82XPGFvkak
xg+mkIVNkwGxW9pkum8tZANjhDwyGJl0bpS98zkzpNiBqdrGdN4V9qMmhqmEa/lT
lQ7haJR1rqboIzS5uSpTL/a79blwDjnMNsZ3D+c6xFfjsq8yu1zGfDWBbMdoc1Zo
3CNT4+pdBr5ASdlE7R3G+8Zx77WSK2MLxRnzzHBF6KphF4LOOUJmefpZ0KQRGkN8
zOKjvsynVKSzqt++WJrij+U74KL65PZokF8kKSc0yDhgYRaeqK6QIwe+Dbn/YUsn
RNBi1ZoILHB9nMxbT5OlEVf/0EJl7oD1zINT0n7S8b86gRnfHdMLlvZ1Kcfjs0Sy
Vdo262+aA6k=
=FkCN
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list